START lib/libssl/interop 2024-05-05T09:07:11Z ===> libressl ==== run-self-client-server ==== cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../client.c cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../util.c cc -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../server.c cc -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............. ....... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd client >ldd-client.out # check that client is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-client.out grep -q /usr/lib/libssl.so ldd-client.out # check that client is not linked with OpenSSL ! grep /usr/local/lib/ ldd-client.out ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' client-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 3.9.0 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd server >ldd-server.out # check that server is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-server.out grep -q /usr/lib/libssl.so ldd-server.out # check that server is not linked with OpenSSL ! grep /usr/local/lib/ ldd-server.out ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' server-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 3.9.0 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl11 ==== run-self-client-server ==== cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl11 -c /usr/src/regress/lib/libssl/interop/openssl11/../client.c cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl11 -c /usr/src/regress/lib/libssl/interop/openssl11/../util.c cc -L /usr/local/lib/eopenssl11 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl11 -c /usr/src/regress/lib/libssl/interop/openssl11/../server.c cc -L /usr/local/lib/eopenssl11 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................................. ................... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ldd client >ldd-client.out # check that client is linked with OpenSSL 1.1 grep -q /usr/local/lib/eopenssl11/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl11/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 1.1 grep 'SSLEAY_VERSION: OpenSSL 1.1' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 1.1.1w 11 Sep 2023 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 1.1 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ldd server >ldd-server.out # check that server is linked with OpenSSL 1.1 grep -q /usr/local/lib/eopenssl11/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl11/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 1.1 grep 'SSLEAY_VERSION: OpenSSL 1.1' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 1.1.1w 11 Sep 2023 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 1.1 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl30 ==== run-self-client-server ==== cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl30 -c /usr/src/regress/lib/libssl/interop/openssl30/../client.c cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl30 -c /usr/src/regress/lib/libssl/interop/openssl30/../util.c cc -L /usr/local/lib/eopenssl30 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl30 -c /usr/src/regress/lib/libssl/interop/openssl30/../server.c /usr/src/regress/lib/libssl/interop/openssl30/../server.c:177:8: warning: 'PEM_read_DHparams' is deprecated [-Wdeprecated-declarations] dh = PEM_read_DHparams(file, NULL, NULL, NULL); ^ /usr/local/include/eopenssl30/openssl/pem.h:469:21: note: 'PEM_read_DHparams' has been explicitly marked deprecated here DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) ^ /usr/local/include/eopenssl30/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/local/include/eopenssl30/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ 1 warning generated. cc -L /usr/local/lib/eopenssl30 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .................. .................................... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ldd client >ldd-client.out # check that client is linked with OpenSSL 3.0 grep -q /usr/local/lib/eopenssl30/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl30/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.0 grep 'SSLEAY_VERSION: OpenSSL 3.0' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.0.11 19 Sep 2023 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.0 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ldd server >ldd-server.out # check that server is linked with OpenSSL 3.0 grep -q /usr/local/lib/eopenssl30/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl30/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.0 grep 'SSLEAY_VERSION: OpenSSL 3.0' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.0.11 19 Sep 2023 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.0 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl31 Run "pkg_add openssl--%3.1" to run tests against OpenSSL 3.1 SKIPPED ===> netcat ==== run-netcat-client-libressl-server-nc ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ...................................................................................... .. writing new private key to '127.0.0.1.key' ----- echo "greeting" | nc >server-netcat-client-libressl-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-netcat-client-libressl-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-libressl-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-libressl-server-nc.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl11-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl11-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-netcat-client-openssl11-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl11-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl11-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl11-server-nc.out ==== run-protocol-client-openssl11 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl11-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl30-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl30-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-netcat-client-openssl30-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl30-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl30-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl30-server-nc.out ==== run-protocol-client-openssl30 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl30-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-nc-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-netcat-client-nc-server-libressl.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-libressl.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-libressl.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-libressl.out ==== run-netcat-client-nc-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-netcat-client-nc-server-openssl11.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl11.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl11.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl11.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl11.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl11.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl11.out ==== run-netcat-client-nc-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-netcat-client-nc-server-openssl30.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl30.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl30.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl30.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl30.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl30.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl30.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl11 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl11-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl30 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl30-server-nc.out Protocol : TLSv1.3 ==== run-protocol-server-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out Protocol : TLSv1.3 ==== run-protocol-server-openssl11 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl11.out Protocol : TLSv1.3 ==== run-protocol-server-openssl30 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl30.out Protocol : TLSv1.3 ===> session ==== run-session-client-libressl-server-libressl ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .................... ................................... writing new private key to '127.0.0.1.key' ----- # TLS 1.3 needs some extra setup for session reuse DISABLED ==== run-session-client-libressl-server-openssl11 ==== # TLS 1.3 needs some extra setup for session reuse DISABLED ==== run-session-client-openssl11-server-libressl ==== # TLS 1.3 needs some extra setup for session reuse DISABLED ==== run-session-client-openssl11-server-openssl11 ==== # TLS 1.3 needs some extra setup for session reuse DISABLED ===> botan ==== run-client-botan-server-libressl ==== c++ -I/usr/local/include/botan-2 -Wall -MD -MP -c /usr/src/regress/lib/libssl/interop/botan/client.cpp c++ -L/usr/local/lib -o client client.o -lbotan-2 /usr/local/bin/botan keygen >ca.key.tmp mv ca.key.tmp ca.key /usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp --organization=tls-regress --ca mv ca.crt.tmp ca.crt /usr/local/bin/botan keygen >server.key.tmp mv server.key.tmp server.key /usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp --organization=tls-regress --dns=127.0.0.1 mv server.req.tmp server.req /usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp mv server.crt.tmp server.crt LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-libressl.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-libressl.out || { sleep 1; grep -q '^success$' server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-libressl.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-libressl.out ==== run-client-botan-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-openssl11.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl11.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl11.out || { sleep 1; grep -q '^success$' server-openssl11.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl11.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl11.out ==== run-client-botan-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-openssl30.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl30.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl30.out || { sleep 1; grep -q '^success$' server-openssl30.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl30.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl30.out ===> version ==== run-version-client-libressl-any-server-libressl-any ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .............................................................. .................................................... writing new private key to '127.0.0.1.key' ----- LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out ==== check-version-client-libressl-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out ==== run-version-client-libressl-any-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-any-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl11-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl11-any.out` grep -q '^success$' server-version-client-libressl-any-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl11-any.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl11-any.out ==== check-version-client-libressl-any-server-openssl11-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl11-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl11-any.out ==== run-version-client-openssl11-any-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-libressl-any.out` grep -q '^success$' server-version-client-openssl11-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl11-any-server-libressl-any.out ==== check-version-client-openssl11-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl11-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl11-any-server-libressl-any.out ==== run-version-client-libressl-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out ==== check-version-client-libressl-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-any-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-any-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl11-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl11-TLS1_2.out ==== check-version-client-libressl-any-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-openssl11-TLS1_2.out ==== run-version-client-openssl11-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-any-server-libressl-TLS1_2.out ==== check-version-client-openssl11-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out ==== check-version-client-libressl-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-TLS1_2-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl11-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl11-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl11-any.out ==== check-version-client-libressl-TLS1_2-server-openssl11-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl11-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl11-any.out ==== run-version-client-openssl11-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-libressl-any.out ==== check-version-client-openssl11-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl30-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl30-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out ==== run-version-client-openssl11-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl11-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl30-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl30-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl11-any-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-any-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-openssl11-any.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-openssl11-any.out` grep -q '^success$' server-version-client-openssl11-any-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-openssl11-any.out; } grep -q '^success$' client-version-client-openssl11-any-server-openssl11-any.out ==== check-version-client-openssl11-any-server-openssl11-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl11-any-server-openssl11-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl11-any-server-openssl11-any.out ==== run-version-client-openssl11-any-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-any-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-openssl11-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-any-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-any-server-openssl11-TLS1_2.out ==== check-version-client-openssl11-any-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-any-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-any-server-openssl11-TLS1_2.out ==== run-version-client-openssl11-TLS1_2-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-TLS1_2-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-openssl11-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-openssl11-any.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-any.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-openssl11-any.out ==== check-version-client-openssl11-TLS1_2-server-openssl11-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-openssl11-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-openssl11-any.out ==== run-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out ==== check-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out ==== run-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out ==== check-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out ==== run-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out ==== check-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out ==== run-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out` grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out; } grep -q '^success$' client-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out ==== check-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out ===> cipher LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client -l ALL -L >client-libressl.ciphers.tmp sed -n 's/^cipher //p' client-libressl.ciphers rm client-libressl.ciphers.tmp openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ......................... .................................................................. writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ... ........................................................................................... writing new private key to 'ca.key' ----- openssl dsaparam -genkey -out dsa.key 2048 Generating DSA parameters, 2048 bit long prime This could take some time ..................................................* ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/ -nodes -key dsa.key -out dsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in dsa.req -out dsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost openssl ecparam -genkey -name secp256r1 -out ec.key using curve name prime256v1 instead of secp256r1 openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/ -nodes -key ec.key -out ec.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in ec.req -out ec.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost openssl genrsa -out rsa.key 2048 Generating RSA private key, 2048 bit long modulus ..................................................... ....................................... e is 65537 (0x010001) openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/ -nodes -key rsa.key -out rsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in rsa.req -out rsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server -l ALL -L >server-libressl.ciphers.tmp sed -n 's/^cipher //p' server-libressl.ciphers rm server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers rm client-libressl-server-libressl.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server -l ALL -L >server-openssl11.ciphers.tmp sed -n 's/^cipher //p' server-openssl11.ciphers rm server-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl11.ciphers >client-libressl-server-openssl11.ciphers.tmp uniq -d client-libressl-server-openssl11.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl11.ciphers client-libressl.ciphers >client-libressl-server-openssl11.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl11.ciphers.tmp uniq -d client-libressl-server-openssl11.ciphers rm client-libressl-server-openssl11.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server -l ALL -L >server-openssl30.ciphers.tmp sed -n 's/^cipher //p' server-openssl30.ciphers rm server-openssl30.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl30.ciphers >client-libressl-server-openssl30.ciphers.tmp uniq -d client-libressl-server-openssl30.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl30.ciphers client-libressl.ciphers >client-libressl-server-openssl30.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl30.ciphers.tmp uniq -d client-libressl-server-openssl30.ciphers rm client-libressl-server-openssl30.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client -l ALL -L >client-openssl11.ciphers.tmp sed -n 's/^cipher //p' client-openssl11.ciphers rm client-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-openssl11.ciphers server-libressl.ciphers >client-openssl11-server-libressl.ciphers.tmp uniq -d client-openssl11-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl11-server-libressl.ciphers client-libressl.ciphers >client-openssl11-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl11-server-libressl.ciphers.tmp uniq -d client-openssl11-server-libressl.ciphers rm client-openssl11-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl11.ciphers server-openssl11.ciphers >client-openssl11-server-openssl11.ciphers.tmp uniq -d client-openssl11-server-openssl11.ciphers # we are only interested in ciphers supported by libressl sort client-openssl11-server-openssl11.ciphers client-libressl.ciphers >client-openssl11-server-openssl11.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl11-server-openssl11.ciphers.tmp uniq -d client-openssl11-server-openssl11.ciphers rm client-openssl11-server-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-openssl11.ciphers server-openssl30.ciphers >client-openssl11-server-openssl30.ciphers.tmp uniq -d client-openssl11-server-openssl30.ciphers # we are only interested in ciphers supported by libressl sort client-openssl11-server-openssl30.ciphers client-libressl.ciphers >client-openssl11-server-openssl30.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl11-server-openssl30.ciphers.tmp uniq -d client-openssl11-server-openssl30.ciphers rm client-openssl11-server-openssl30.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client -l ALL -L >client-openssl30.ciphers.tmp sed -n 's/^cipher //p' client-openssl30.ciphers rm client-openssl30.ciphers.tmp # get ciphers shared between client and server sort client-openssl30.ciphers server-libressl.ciphers >client-openssl30-server-libressl.ciphers.tmp uniq -d client-openssl30-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl30-server-libressl.ciphers client-libressl.ciphers >client-openssl30-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl30-server-libressl.ciphers.tmp uniq -d client-openssl30-server-libressl.ciphers rm client-openssl30-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl30.ciphers server-openssl11.ciphers >client-openssl30-server-openssl11.ciphers.tmp uniq -d client-openssl30-server-openssl11.ciphers # we are only interested in ciphers supported by libressl sort client-openssl30-server-openssl11.ciphers client-libressl.ciphers >client-openssl30-server-openssl11.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl30-server-openssl11.ciphers.tmp uniq -d client-openssl30-server-openssl11.ciphers rm client-openssl30-server-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-openssl30.ciphers server-openssl30.ciphers >client-openssl30-server-openssl30.ciphers.tmp uniq -d client-openssl30-server-openssl30.ciphers # we are only interested in ciphers supported by libressl sort client-openssl30-server-openssl30.ciphers client-libressl.ciphers >client-openssl30-server-openssl30.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl30-server-openssl30.ciphers.tmp uniq -d client-openssl30-server-openssl30.ciphers rm client-openssl30-server-openssl30.ciphers.tmp rm -f ciphers.mk ciphers.mk.tmp echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp `cat client-libressl-server-libressl.ciphers` echo 'CIPHERS_libressl_openssl11 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl11.ciphers` echo 'CIPHERS_libressl_openssl30 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl30.ciphers` echo 'CIPHERS_openssl11_libressl =' >>ciphers.mk.tmp `cat client-openssl11-server-libressl.ciphers` echo 'CIPHERS_openssl11_openssl11 =' >>ciphers.mk.tmp `cat client-openssl11-server-openssl11.ciphers` echo 'CIPHERS_openssl11_openssl30 =' >>ciphers.mk.tmp `cat client-openssl11-server-openssl30.ciphers` echo 'CIPHERS_openssl30_libressl =' >>ciphers.mk.tmp `cat client-openssl30-server-libressl.ciphers` echo 'CIPHERS_openssl30_openssl11 =' >>ciphers.mk.tmp `cat client-openssl30-server-openssl11.ciphers` echo 'CIPHERS_openssl30_openssl30 =' >>ciphers.mk.tmp `cat client-openssl30-server-openssl30.ciphers` mv ciphers.mk.tmp ciphers.mk ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== openssl dhparam -out dh.param 1024 Generating DH parameters, 1024 bit long safe prime, generator 2 This is going to take a long time ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -l DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l EDH-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l EDH-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out -l RC4-SHA `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_128_GCM_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -l TLS_AES_128_GCM_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_256_GCM_SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -l TLS_AES_256_GCM_SHA384 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_CHACHA20_POLY1305_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -l TLS_CHACHA20_POLY1305_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl11.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl11.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl11.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl11.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl30.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl30.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl30.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl30.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== run-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA-client-openssl11-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA256-client-openssl11-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA-client-openssl11-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA256-client-openssl11-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA-client-openssl30-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA256-client-openssl30-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA-client-openssl30-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA256-client-openssl30-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA-client-openssl11-server-openssl11.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA256-client-openssl11-server-openssl11.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA-client-openssl11-server-openssl11.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-AES256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA256-client-openssl11-server-openssl11.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-AES256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== run-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA-client-openssl11-server-openssl30.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA256-client-openssl11-server-openssl30.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA-client-openssl11-server-openssl30.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-AES256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA256-client-openssl11-server-openssl30.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-AES256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== run-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA-client-openssl30-server-openssl11.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA256-client-openssl30-server-openssl11.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA-client-openssl30-server-openssl11.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-AES256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA256-client-openssl30-server-openssl11.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-AES256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== run-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA-client-openssl30-server-openssl30.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA256-client-openssl30-server-openssl30.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA-client-openssl30-server-openssl30.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-AES256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA256-client-openssl30-server-openssl30.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-AES256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ===> cert ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ........................ ....................................................................................... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key .................................................................. .......... writing new private key to 'ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt Generating a 2048 bit RSA private key ......................... ..................................................................................... writing new private key to 'fake-ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/ -nodes -newkey rsa -keyout client.key -out client.req Generating a 2048 bit RSA private key ... ............................................................................................................................. writing new private key to 'client.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in client.req -out client.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/ -nodes -newkey rsa -keyout server.key -out server.req Generating a 2048 bit RSA private key ..... ............. writing new private key to 'server.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in server.req -out server.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 3166761876:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2412700564:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 2991268756:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2782860180:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 3026346900:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2637829012:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2549523348:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify ==== 2974938004:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: 2926429076:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: SSL_accept -1client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out` 2964272020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 2598241172:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 2503545748:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2521125780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2794431380:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2719785876:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 2727986068:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2827391892:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail server: ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2931676052:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2852553620:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2984244116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2434876308:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out 3014390676:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2705044372:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2461500308:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2916094868:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2935018388:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify.out` 3121849236:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2651427732:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2680435604:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 2935993236:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail 2617906068:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2961863572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out` 3132392340:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12713383828:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 2770543508:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out` 2668954516:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail 2376668052:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2545206164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2808267668:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2228372372:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail server: SSL_accept -1==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2817737620:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 2731905940:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 2864034708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2732262292:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2559816596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 2725266324:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2682995604:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 2749580180:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2597180308:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2695898004:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 2815857556:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2390545300:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2611852180:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12830410644:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: 2521875348:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -13111977876:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2477540244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2891654036:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 2989298580:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail 3063776148:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2722800532:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2961544084:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12395624340:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out 2562438036:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out` 3127214996:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2634548116:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2720474004:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2583741332:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out 3032470420:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out` 2854663060:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 3008484244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13006911380:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2150949780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2324861844:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify ==== 2617398164:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out` 2999284628:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12983953300:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 3158594452:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12735555476:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2465063828:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3009864596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 3083920276:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: 2668745620:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2703352724:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 2915881876:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2942845844:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2830992276:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out` 2831041428:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 2761864084:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2883715988:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2856334228:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out 2979754900:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 3026510740:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out` 2616390548:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12724594580:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2924897172:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out` 2383393684:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail 2403459988:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out 2972644244:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out` 2622583700:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2755621780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2869838740:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2929771412:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: 2483327892:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2949948308:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 3066909588:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2861106068:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2932536212:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 3037176724:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 3140391828:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 3022775188:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 3075228564:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify ==== 2534949780:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out` 2911990676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2253333396:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out 2515104660:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2792547220:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 2880820116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12753065876:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2699596692:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2483491732:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12730447764:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out 2828493716:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2996470676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2983568276:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2402530196:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12815062932:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail 2897703828:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2188247956:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2996319124:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2936013716:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2887902100:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2856190868:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2221134740:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 2681029524:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2912113556:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2738647956:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out` 2679329684:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify ==== 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out 3016901524:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 2849989524:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out` 2736432020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2504115092:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3116680084:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail 2655376276:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ==== 3012473748:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 2952926100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12537538452:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3126326164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2666206100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify ==== 2842182548:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12384720788:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 2806829972:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13023799188:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2808165268:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2977551252:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12614711188:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 2563687316:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out` 2637656980:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail 2895274900:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2997924756:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2890642324:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify ==== 2610746260:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail 2809877396:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 2308281236:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12809394068:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out SSL_accept -1client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2766594964:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2222072724:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2594227092:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail server: ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail 2873594772:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out` 2898744212:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify ==== 3108918164:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3018027924:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out` 2956395412:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify ==== 2308920212:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail 3086947220:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out` 2951955348:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2686337940:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out` 2948486036:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2537378708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out` 2686894996:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2935788436:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out server: SSL_accept -1 client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out` 2526245780:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 3117896596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2508137364:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2884326292:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: 2979746708:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out 2942997396:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 2962539412:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2965660564:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 3098489748:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 3066250132:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 2746594196:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2781143956:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 2567050132:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out` 2654188436:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out` 2997175188:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12240230292:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail server: ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 2721055636:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 2976981908:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2313634708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2983986068:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail 2661594004:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12931909524:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 2757739412:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2873222036:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2937467796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out` 3153892244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail 2856752020:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2731111316:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 2446386068:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2568295316:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2423116692:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2566321044:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 3012064148:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2881127316:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 3100492692:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3100492692:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3100492692:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3100492692:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12578629524:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 3014316948:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3014316948:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13014316948:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3014316948:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2496488340:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2496488340:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12496488340:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2496488340:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2302161812:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail server: ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 2695414676:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2695414676:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2695414676:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2695414676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2572903316:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 2851304340:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2851304340:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2851304340:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2851304340:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2605536148:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2605536148:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12605536148:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2605536148:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== 3088085908:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 2430833556:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 2956071828:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2956071828:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2956071828:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3063858068:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2956071828:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2662318996:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2662318996:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12662318996:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2662318996:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2806272916:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2806272916:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12806272916:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2806272916:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12309116820:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 2620986260:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2620986260:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2620986260:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2620986260:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12756789140:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12652570516:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 3000910740:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2854876052:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2854876052:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02854876052:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2854876052:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 2793243540:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2793243540:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2793243540:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2793243540:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2900018068:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2900018068:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2900018068:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2900018068:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2839729044:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2988925844:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2924004244:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2924004244:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02924004244:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2924004244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out SSL_accept -1 client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2789143444:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2789143444:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02789143444:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2789143444:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 2445226900:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12321281940:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out SSL_accept -1 client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2440696724:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3131364244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail 2631504788:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 2873467796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 2997355412:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out` 2528736148:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify ==== 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2978132884:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out 2662712212:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 2650649492:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 2989573012:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12425713556:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2218202004:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2828436372:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out 2642899860:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 2579657620:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2579657620:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2579657620:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2579657620:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12706264980:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2679821204:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2918155156:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2918155156:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02918155156:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2918155156:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 2741076884:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2741076884:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2741076884:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2741076884:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 2752779156:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2752779156:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2752779156:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2231559060:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2752779156:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2968589204:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2883560340:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2883560340:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02883560340:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2883560340:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3030434708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 3030434708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 03030434708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3030434708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 3120706452:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3120706452:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3120706452:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3120706452:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12935514004:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 2829681556:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2829681556:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2829681556:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2829681556:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2662601620:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2662601620:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12662601620:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2662601620:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ==== 2813256596:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 2326401940:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2326401940:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2326401940:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2326401940:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2937926548:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 2905002900:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2905002900:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2905002900:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2905002900:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2979677076:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2979677076:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12979677076:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2979677076:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail 3007456148:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 2416022420:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 2991043476:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2991043476:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2991043476:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2991043476:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2915926932:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2830934932:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2830934932:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12830934932:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2830934932:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2495042452:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2495042452:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12495042452:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2495042452:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2496951188:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 2911544212:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 2620687252:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2412188564:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2490438548:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 2741654420:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2832130964:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2989339540:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2963366804:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 3140576148:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out` 2767266708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify ==== 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3015656340:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2867250068:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ==== 2615432084:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 2378662804:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12888594324:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2880693140:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3069109140:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out 2923725716:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2220606356:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12487128980:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out` 2754102164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2812634004:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2379387796:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2914595732:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2741339028:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2956604308:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2852905876:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2959819668:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2694693780:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2704360340:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 2846241684:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2788991892:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2247787412:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2349323156:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2367165332:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2690302868:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 2686858132:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2921460628:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 2890531732:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12381636500:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 2762204052:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: 2622362516:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: SSL_read 0server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2350756756:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2863711124:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2477671316:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2517115796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0 SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2532877204:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 3033326484:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 3126006676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2634347412:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2808128404:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify ==== 2875081620:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 3078140820:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out` 2383049620:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13071026068:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3133178772:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2853610388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12437219220:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail 2481869716:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 3064656788:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out 2968597396:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2613973908:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2327520148:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail 2928145300:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ==== 2863313812:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out` 2685768596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2568500116:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12892620692:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out` 2741990292:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2904183700:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0 SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 3137098644:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 3027350420:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 3146150804:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2556019604:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2580018068:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out` 2353427348:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2939310996:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2963833748:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 2434032532:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2653352852:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out` 2661266324:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out` 2897834900:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -13115168660:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12317919124:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2275521428:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2809705364:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0 SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 3165504404:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2661049236:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 2891592596:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: 2878526356:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 SSL_accept -1client: SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 3166323604:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0 SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2431558548:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2798281620:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2631291796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2957611924:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2988872596:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail server: ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12589975444:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 2890265492:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2432267156:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2914538388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2611471252:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail 2613068692:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out 2756297620:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2640180116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2966680468:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2405536660:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: 2854085524:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out 3045036948:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2617340820:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 3168207764:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2902176660:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2955252628:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2660340628:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2659070868:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 2664039316:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2785792916:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 3074298772:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_read -1SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2882384788:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify ==== 2695381908:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 3019404180:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0 SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 2718118804:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2808558484:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2492105620:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2655232916:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out 2970194836:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 2943222676:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out` 2468025236:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2452853652:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2899698580:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 3049390996:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out 3014951828:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2938082196:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 2823463828:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12659423124:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2921264020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2817319828:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail 2655994772:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 2451297172:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 3060036500:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out` 2870854548:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 3170268052:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2894435220:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0 SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 2936218516:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 2982065044:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify ==== 2252923796:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2701345684:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2690622356:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail 2252047252:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2998485908:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail server: ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 2956768148:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2715894676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2878415764:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2701558676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== 2793280404:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 2761573268:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3182162836:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3142669204:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 2471797652:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out 3154772884:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 2669097876:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 3156722580:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2782053268:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2760971156:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 3008992148:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2170094484:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 2643600276:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2879796116:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2529407892:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2927260564:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 2439451540:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2973418388:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0 SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 3009495956:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3009495956:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3009495956:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3009495956:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12635703188:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2614002580:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1 SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 2738299796:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2738299796:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2738299796:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2738299796:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2738299796:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2738299796:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2738299796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2430182292:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2430182292:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02430182292:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2430182292:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2430182292:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail 2430182292:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2430182292:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2687574932:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2687574932:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2687574932:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2687574932:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 2238718868:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: client: server: SSL_read -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 3101365140:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1 SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2559710100:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2559710100:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02559710100:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2559710100:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2559710100:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out 2559710100:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2559710100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2872632212:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2872632212:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02872632212:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2872632212:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2872632212:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail 2872632212:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2872632212:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 3018830740:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2915140500:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2684375956:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2522309524:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -13064853396:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2421953428:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out SSL_accept -1 client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 2640544660:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 3121959828:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2828313492:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out` 2854593428:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail 2814358420:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 2638762900:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2733306772:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2946700180:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2744988564:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: 3081954196:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2711671700:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 3015885716:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3015885716:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3015885716:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3015885716:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 3154584468:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: client: server: SSL_read -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2933576596:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2933576596:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02933576596:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2933576596:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2933576596:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== 2933576596:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2933576596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2499842964:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2499842964:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02499842964:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2499842964:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2499842964:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail 2499842964:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2499842964:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 2543543188:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2543543188:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2543543188:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2543543188:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: 2400740244:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2943042452:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 2431128468:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: client: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: SSL_read -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2637439892:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2637439892:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02637439892:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2637439892:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2637439892:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2637439892:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2637439892:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 2831991700:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2831991700:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2831991700:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2831991700:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2831991700:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2831991700:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2831991700:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 2932568980:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2932568980:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2932568980:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2932568980:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: 2966451092:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 2681717652:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 3023410068:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2810024852:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2810024852:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02810024852:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2810024852:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2810024852:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail 2810024852:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify ==== 2810024852:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2854343572:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2854343572:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02854343572:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2854343572:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2854343572:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2854343572:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2854343572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out server: SSL_accept -1 server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 2476794772:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2476794772:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2476794772:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2476794772:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12963411860:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12856063892:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2938102676:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2938102676:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02938102676:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2938102676:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2938102676:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail 2938102676:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2938102676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 3102954388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3102954388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3102954388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3102954388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3102954388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3102954388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3102954388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 2444465044:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2998633364:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2720859028:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2279342996:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: 2434917268:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: SSL_read 0server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2697196436:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2489533332:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2878989204:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out` 2753840020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3132871572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2382910356:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -13082437524:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 2823222164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out 3072734100:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2426794900:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2754966420:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 3035648916:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2738705300:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2993292180:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2866652052:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12846253972:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2631144340:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2945885076:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2317898644:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify.out` 2789282708:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify ==== 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2635568020:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2480407444:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2935243668:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 2817287060:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2817287060:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2817287060:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2817287060:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 3044709268:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2737873812:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2737873812:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12737873812:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2737873812:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3096630164:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3096630164:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13096630164:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3096630164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12811528084:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 3002815380:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3002815380:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3002815380:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3002815380:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12511541140:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2821886868:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2821886868:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12821886868:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2821886868:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 3050357652:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3050357652:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3050357652:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3050357652:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12375848852:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2937238420:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 3030524820:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2976011156:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 3030524820:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: server: 3030524820:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_accept -13030524820:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2869666708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2869666708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12869666708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2869666708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify.out` 2584343444:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2584343444:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: server: 2584343444:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_accept -12584343444:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12844443540:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2594435988:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 2440975252:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12850804628:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12894402452:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12393973652:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2724565908:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2724565908:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02724565908:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2724565908:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 2670789524:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2670789524:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2670789524:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2670789524:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2716418964:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12812568468:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 3002622868:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2637661076:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2637661076:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02637661076:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2637661076:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out SSL_accept -1client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2571301780:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2571301780:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2571301780:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2571301780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 2610426772:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12863088532:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2928300948:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2914718612:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail 3023315860:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 2543031188:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail 2713510804:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3015680916:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2887590804:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out 2892231572:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out 2926437268:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 2620715924:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12514936724:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2864657300:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2782933908:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out 3013436308:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 2811691924:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2690442132:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -13003270036:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== 2774356884:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2774356884:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2774356884:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2774356884:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2684232596:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2684232596:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02684232596:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2684232596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 2882171796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2660770708:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12319893396:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2906055572:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2906055572:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02906055572:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2906055572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2965103508:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2965103508:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02965103508:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2965103508:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out SSL_accept -1client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 2269774740:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2269774740:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2269774740:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2269774740:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2711589780:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2711589780:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12711589780:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2711589780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2351158164:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2351158164:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12351158164:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2351158164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 2387116948:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2544784276:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 2953438100:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2953438100:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2953438100:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2953438100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13005445012:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2963874708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2963874708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12963874708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2963874708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2375422868:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2375422868:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12375422868:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2375422868:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -13052446612:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12541540244:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 2933769108:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2933769108:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2933769108:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2933769108:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12954929044:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2930815892:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2930815892:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12930815892:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2930815892:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2487186324:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2487186324:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12487186324:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2487186324:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2251162516:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2551772052:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify ==== 2570105748:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2994078612:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2822882196:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== 2528474004:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2849903508:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2598302612:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify ==== 2851320724:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out` 3088069524:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2259477396:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail 2512950164:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2790019988:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 2634986388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify ==== 2726073236:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2694755220:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2502955924:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail 2467230612:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2768192404:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 3131405204:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2843108244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 3045401492:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12380579732:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server: client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail 2501739412:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 3176235924:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2899448724:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2451739540:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2763068308:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 3029066644:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 3004527508:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 2776339348:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2776339348:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2776339348:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2943959956:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2776339348:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2776339348:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12776339348:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2776339348:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2588664724:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2588664724:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12588664724:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2588664724:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2588664724:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2588664724:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2588664724:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 2331370388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2331370388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2331370388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2331370388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2331370388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2331370388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2331370388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2998035348:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -13087319956:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 3065435028:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3065435028:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3065435028:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3065435028:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3065435028:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2760598420:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 3065435028:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3065435028:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2947425172:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2947425172:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12947425172:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2947425172:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2947425172:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2947425172:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2947425172:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 2815210388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2815210388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2815210388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2815210388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2815210388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2815210388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2815210388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 2976015252:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2722911124:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 2942686100:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 2820002708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2820002708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2820002708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2820002708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2820002708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2820002708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2820002708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2989384596:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2989384596:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12989384596:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2989384596:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2989384596:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2989384596:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2989384596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify.out` 3142816660:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3142816660:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3142816660:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3142816660:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3142816660:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3142816660:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3142816660:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12979165076:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2273006484:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 2710401940:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2903282580:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2930140052:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12447836052:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out 2928886676:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 2481947540:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2918298516:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2452358036:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2701603732:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out 2990580628:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail 2532434836:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 2816414612:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3088270228:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2837648276:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 3055756180:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail 2703930260:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 2431988628:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 2644640660:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2644640660:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2644640660:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2644640660:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2644640660:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2644640660:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2644640660:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2969883540:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2969883540:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12969883540:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2969883540:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2969883540:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2969883540:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2969883540:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2782651284:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2782651284:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12782651284:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2782651284:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2782651284:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2782651284:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2782651284:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2477503380:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2876998548:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 2948846484:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 2566087572:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2566087572:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2566087572:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2566087572:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2566087572:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2566087572:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2566087572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 3080483732:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3080483732:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13080483732:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3080483732:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3080483732:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3080483732:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3080483732:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2341761940:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2341761940:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12341761940:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2341761940:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2341761940:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2341761940:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2341761940:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12310312852:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 3032671124:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 3106485140:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3106485140:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3106485140:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3106485140:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3106485140:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2510726036:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 3106485140:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: server: 3106485140:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: SSL_accept -1client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 3120759700:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3120759700:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13120759700:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3120759700:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3120759700:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3120759700:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3120759700:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3000628116:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3000628116:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13000628116:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3000628116:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3000628116:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3000628116:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3000628116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 2645353364:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2950509460:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 2442445716:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2943693716:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2823906196:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2546922388:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== NOTERM lib/libssl/interop Test running too long, aborted.