START lib/libssl/interop 2024-08-15T08:12:09Z ===> libressl ==== run-self-client-server ==== cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../client.c cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../util.c cc -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../server.c cc -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ..................................................................................................................... ....................................................................... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd client >ldd-client.out # check that client is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-client.out grep -q /usr/lib/libssl.so ldd-client.out # check that client is not linked with OpenSSL ! grep /usr/local/lib/ ldd-client.out ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' client-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 3.9.0 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd server >ldd-server.out # check that server is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-server.out grep -q /usr/lib/libssl.so ldd-server.out # check that server is not linked with OpenSSL ! grep /usr/local/lib/ ldd-server.out ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' server-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 3.9.0 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl11 ==== run-self-client-server ==== cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl11 -c /usr/src/regress/lib/libssl/interop/openssl11/../client.c cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl11 -c /usr/src/regress/lib/libssl/interop/openssl11/../util.c cc -L /usr/local/lib/eopenssl11 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl11 -c /usr/src/regress/lib/libssl/interop/openssl11/../server.c cc -L /usr/local/lib/eopenssl11 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .... . writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ldd client >ldd-client.out # check that client is linked with OpenSSL 1.1 grep -q /usr/local/lib/eopenssl11/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl11/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 1.1 grep 'SSLEAY_VERSION: OpenSSL 1.1' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 1.1.1w 11 Sep 2023 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 1.1 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ldd server >ldd-server.out # check that server is linked with OpenSSL 1.1 grep -q /usr/local/lib/eopenssl11/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl11/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 1.1 grep 'SSLEAY_VERSION: OpenSSL 1.1' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 1.1.1w 11 Sep 2023 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 1.1 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl30 ==== run-self-client-server ==== cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl30 -c /usr/src/regress/lib/libssl/interop/openssl30/../client.c cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl30 -c /usr/src/regress/lib/libssl/interop/openssl30/../util.c cc -L /usr/local/lib/eopenssl30 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl30 -c /usr/src/regress/lib/libssl/interop/openssl30/../server.c /usr/src/regress/lib/libssl/interop/openssl30/../server.c:177:8: warning: 'PEM_read_DHparams' is deprecated [-Wdeprecated-declarations] dh = PEM_read_DHparams(file, NULL, NULL, NULL); ^ /usr/local/include/eopenssl30/openssl/pem.h:469:21: note: 'PEM_read_DHparams' has been explicitly marked deprecated here DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) ^ /usr/local/include/eopenssl30/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/local/include/eopenssl30/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ 1 warning generated. cc -L /usr/local/lib/eopenssl30 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ........................... .... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ldd client >ldd-client.out # check that client is linked with OpenSSL 3.0 grep -q /usr/local/lib/eopenssl30/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl30/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.0 grep 'SSLEAY_VERSION: OpenSSL 3.0' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.0.11 19 Sep 2023 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.0 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ldd server >ldd-server.out # check that server is linked with OpenSSL 3.0 grep -q /usr/local/lib/eopenssl30/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl30/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.0 grep 'SSLEAY_VERSION: OpenSSL 3.0' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.0.11 19 Sep 2023 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.0 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl31 Run "pkg_add openssl--%3.1" to run tests against OpenSSL 3.1 SKIPPED ===> netcat ==== run-netcat-client-libressl-server-nc ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key . ............... writing new private key to '127.0.0.1.key' ----- echo "greeting" | nc >server-netcat-client-libressl-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-netcat-client-libressl-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-libressl-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-libressl-server-nc.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl11-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl11-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-netcat-client-openssl11-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl11-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl11-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl11-server-nc.out ==== run-protocol-client-openssl11 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl11-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl30-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl30-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-netcat-client-openssl30-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl30-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl30-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl30-server-nc.out ==== run-protocol-client-openssl30 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl30-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-nc-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-netcat-client-nc-server-libressl.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-libressl.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-libressl.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-libressl.out ==== run-netcat-client-nc-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-netcat-client-nc-server-openssl11.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl11.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl11.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl11.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl11.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl11.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl11.out ==== run-netcat-client-nc-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-netcat-client-nc-server-openssl30.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl30.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl30.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl30.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl30.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl30.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl30.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl11 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl11-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl30 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl30-server-nc.out Protocol : TLSv1.3 ==== run-protocol-server-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out Protocol : TLSv1.3 ==== run-protocol-server-openssl11 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl11.out Protocol : TLSv1.3 ==== run-protocol-server-openssl30 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl30.out Protocol : TLSv1.3 ===> session ==== run-session-client-libressl-server-libressl ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ....................................................... ............................................... writing new private key to '127.0.0.1.key' ----- # TLS 1.3 needs some extra setup for session reuse DISABLED ==== run-session-client-libressl-server-openssl11 ==== # TLS 1.3 needs some extra setup for session reuse DISABLED ==== run-session-client-openssl11-server-libressl ==== # TLS 1.3 needs some extra setup for session reuse DISABLED ==== run-session-client-openssl11-server-openssl11 ==== # TLS 1.3 needs some extra setup for session reuse DISABLED ===> botan ==== run-client-botan-server-libressl ==== c++ -I/usr/local/include/botan-2 -Wall -MD -MP -c /usr/src/regress/lib/libssl/interop/botan/client.cpp c++ -L/usr/local/lib -o client client.o -lbotan-2 /usr/local/bin/botan keygen >ca.key.tmp mv ca.key.tmp ca.key /usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp --organization=tls-regress --ca mv ca.crt.tmp ca.crt /usr/local/bin/botan keygen >server.key.tmp mv server.key.tmp server.key /usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp --organization=tls-regress --dns=127.0.0.1 mv server.req.tmp server.req /usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp mv server.crt.tmp server.crt LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-libressl.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-libressl.out || { sleep 1; grep -q '^success$' server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-libressl.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-libressl.out ==== run-client-botan-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-openssl11.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl11.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl11.out || { sleep 1; grep -q '^success$' server-openssl11.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl11.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl11.out ==== run-client-botan-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-openssl30.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl30.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl30.out || { sleep 1; grep -q '^success$' server-openssl30.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl30.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl30.out ===> version ==== run-version-client-libressl-any-server-libressl-any ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................................................................... ........... writing new private key to '127.0.0.1.key' ----- LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out ==== check-version-client-libressl-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out ==== run-version-client-libressl-any-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-any-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl11-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl11-any.out` grep -q '^success$' server-version-client-libressl-any-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl11-any.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl11-any.out ==== check-version-client-libressl-any-server-openssl11-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl11-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl11-any.out ==== run-version-client-openssl11-any-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-libressl-any.out` grep -q '^success$' server-version-client-openssl11-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl11-any-server-libressl-any.out ==== check-version-client-openssl11-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl11-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl11-any-server-libressl-any.out ==== run-version-client-libressl-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out ==== check-version-client-libressl-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-any-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-any-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl11-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl11-TLS1_2.out ==== check-version-client-libressl-any-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-openssl11-TLS1_2.out ==== run-version-client-openssl11-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-any-server-libressl-TLS1_2.out ==== check-version-client-openssl11-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out ==== check-version-client-libressl-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-TLS1_2-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl11-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl11-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl11-any.out ==== check-version-client-libressl-TLS1_2-server-openssl11-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl11-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl11-any.out ==== run-version-client-openssl11-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-libressl-any.out ==== check-version-client-openssl11-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl11-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl30-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl30-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl30-TLS1_2.out ==== run-version-client-openssl11-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl11-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl30-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl30-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl30-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl11-any-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-any-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-openssl11-any.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-openssl11-any.out` grep -q '^success$' server-version-client-openssl11-any-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-openssl11-any.out; } grep -q '^success$' client-version-client-openssl11-any-server-openssl11-any.out ==== check-version-client-openssl11-any-server-openssl11-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl11-any-server-openssl11-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl11-any-server-openssl11-any.out ==== run-version-client-openssl11-any-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-any-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-any-server-openssl11-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl11-any-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-any-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-any-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-any-server-openssl11-TLS1_2.out ==== check-version-client-openssl11-any-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-any-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-any-server-openssl11-TLS1_2.out ==== run-version-client-openssl11-TLS1_2-server-openssl11-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-TLS1_2-server-openssl11-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-openssl11-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-openssl11-any.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-any.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-openssl11-any.out ==== check-version-client-openssl11-TLS1_2-server-openssl11-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-openssl11-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-openssl11-any.out ==== run-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out ==== check-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-openssl11-TLS1_2.out ==== run-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out` grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out; } grep -q '^success$' client-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out ==== check-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl11-TLS1_2-server-openssl30-TLS1_2.out ==== run-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out` grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out; } grep -q '^success$' client-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out ==== check-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl30-TLS1_2-server-openssl11-TLS1_2.out ==== run-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out` grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out; } grep -q '^success$' client-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out ==== check-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl30-TLS1_2-server-openssl30-TLS1_2.out ===> cipher LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client -l ALL -L >client-libressl.ciphers.tmp sed -n 's/^cipher //p' client-libressl.ciphers rm client-libressl.ciphers.tmp openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .................... ................. writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ..... .......................... writing new private key to 'ca.key' ----- openssl dsaparam -genkey -out dsa.key 2048 Generating DSA parameters, 2048 bit long prime This could take some time ......* ........................................................................* openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/ -nodes -key dsa.key -out dsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in dsa.req -out dsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost openssl ecparam -genkey -name secp256r1 -out ec.key using curve name prime256v1 instead of secp256r1 openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/ -nodes -key ec.key -out ec.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in ec.req -out ec.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost openssl genrsa -out rsa.key 2048 Generating RSA private key, 2048 bit long modulus ................. ...................................... e is 65537 (0x010001) openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/ -nodes -key rsa.key -out rsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in rsa.req -out rsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server -l ALL -L >server-libressl.ciphers.tmp sed -n 's/^cipher //p' server-libressl.ciphers rm server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers rm client-libressl-server-libressl.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server -l ALL -L >server-openssl11.ciphers.tmp sed -n 's/^cipher //p' server-openssl11.ciphers rm server-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl11.ciphers >client-libressl-server-openssl11.ciphers.tmp uniq -d client-libressl-server-openssl11.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl11.ciphers client-libressl.ciphers >client-libressl-server-openssl11.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl11.ciphers.tmp uniq -d client-libressl-server-openssl11.ciphers rm client-libressl-server-openssl11.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server -l ALL -L >server-openssl30.ciphers.tmp sed -n 's/^cipher //p' server-openssl30.ciphers rm server-openssl30.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl30.ciphers >client-libressl-server-openssl30.ciphers.tmp uniq -d client-libressl-server-openssl30.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl30.ciphers client-libressl.ciphers >client-libressl-server-openssl30.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl30.ciphers.tmp uniq -d client-libressl-server-openssl30.ciphers rm client-libressl-server-openssl30.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client -l ALL -L >client-openssl11.ciphers.tmp sed -n 's/^cipher //p' client-openssl11.ciphers rm client-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-openssl11.ciphers server-libressl.ciphers >client-openssl11-server-libressl.ciphers.tmp uniq -d client-openssl11-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl11-server-libressl.ciphers client-libressl.ciphers >client-openssl11-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl11-server-libressl.ciphers.tmp uniq -d client-openssl11-server-libressl.ciphers rm client-openssl11-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl11.ciphers server-openssl11.ciphers >client-openssl11-server-openssl11.ciphers.tmp uniq -d client-openssl11-server-openssl11.ciphers # we are only interested in ciphers supported by libressl sort client-openssl11-server-openssl11.ciphers client-libressl.ciphers >client-openssl11-server-openssl11.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl11-server-openssl11.ciphers.tmp uniq -d client-openssl11-server-openssl11.ciphers rm client-openssl11-server-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-openssl11.ciphers server-openssl30.ciphers >client-openssl11-server-openssl30.ciphers.tmp uniq -d client-openssl11-server-openssl30.ciphers # we are only interested in ciphers supported by libressl sort client-openssl11-server-openssl30.ciphers client-libressl.ciphers >client-openssl11-server-openssl30.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl11-server-openssl30.ciphers.tmp uniq -d client-openssl11-server-openssl30.ciphers rm client-openssl11-server-openssl30.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client -l ALL -L >client-openssl30.ciphers.tmp sed -n 's/^cipher //p' client-openssl30.ciphers rm client-openssl30.ciphers.tmp # get ciphers shared between client and server sort client-openssl30.ciphers server-libressl.ciphers >client-openssl30-server-libressl.ciphers.tmp uniq -d client-openssl30-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl30-server-libressl.ciphers client-libressl.ciphers >client-openssl30-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl30-server-libressl.ciphers.tmp uniq -d client-openssl30-server-libressl.ciphers rm client-openssl30-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl30.ciphers server-openssl11.ciphers >client-openssl30-server-openssl11.ciphers.tmp uniq -d client-openssl30-server-openssl11.ciphers # we are only interested in ciphers supported by libressl sort client-openssl30-server-openssl11.ciphers client-libressl.ciphers >client-openssl30-server-openssl11.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl30-server-openssl11.ciphers.tmp uniq -d client-openssl30-server-openssl11.ciphers rm client-openssl30-server-openssl11.ciphers.tmp # get ciphers shared between client and server sort client-openssl30.ciphers server-openssl30.ciphers >client-openssl30-server-openssl30.ciphers.tmp uniq -d client-openssl30-server-openssl30.ciphers # we are only interested in ciphers supported by libressl sort client-openssl30-server-openssl30.ciphers client-libressl.ciphers >client-openssl30-server-openssl30.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl30-server-openssl30.ciphers.tmp uniq -d client-openssl30-server-openssl30.ciphers rm client-openssl30-server-openssl30.ciphers.tmp rm -f ciphers.mk ciphers.mk.tmp echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp `cat client-libressl-server-libressl.ciphers` echo 'CIPHERS_libressl_openssl11 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl11.ciphers` echo 'CIPHERS_libressl_openssl30 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl30.ciphers` echo 'CIPHERS_openssl11_libressl =' >>ciphers.mk.tmp `cat client-openssl11-server-libressl.ciphers` echo 'CIPHERS_openssl11_openssl11 =' >>ciphers.mk.tmp `cat client-openssl11-server-openssl11.ciphers` echo 'CIPHERS_openssl11_openssl30 =' >>ciphers.mk.tmp `cat client-openssl11-server-openssl30.ciphers` echo 'CIPHERS_openssl30_libressl =' >>ciphers.mk.tmp `cat client-openssl30-server-libressl.ciphers` echo 'CIPHERS_openssl30_openssl11 =' >>ciphers.mk.tmp `cat client-openssl30-server-openssl11.ciphers` echo 'CIPHERS_openssl30_openssl30 =' >>ciphers.mk.tmp `cat client-openssl30-server-openssl30.ciphers` mv ciphers.mk.tmp ciphers.mk ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== openssl dhparam -out dh.param 1024 Generating DH parameters, 1024 bit long safe prime, generator 2 This is going to take a long time ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -l DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l EDH-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l EDH-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out -l RC4-SHA `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_128_GCM_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -l TLS_AES_128_GCM_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_256_GCM_SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -l TLS_AES_256_GCM_SHA384 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_CHACHA20_POLY1305_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -l TLS_CHACHA20_POLY1305_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl11.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl11.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl11.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl11.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl11.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl11.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl11.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl30.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl30.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl30.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl30.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl30.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl30.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl30.out ==== run-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA-client-openssl11-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA256-client-openssl11-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA-client-openssl11-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA256-client-openssl11-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA-client-openssl30-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA256-client-openssl30-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA-client-openssl30-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA256-client-openssl30-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA-client-openssl11-server-openssl11.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA256-client-openssl11-server-openssl11.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA-client-openssl11-server-openssl11.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-AES256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA256-client-openssl11-server-openssl11.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-AES256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl11.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl11.out ==== run-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA-client-openssl11-server-openssl30.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES128-SHA256-client-openssl11-server-openssl30.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA-client-openssl11-server-openssl30.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-AES256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-AES256-SHA256-client-openssl11-server-openssl30.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-AES256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl11-server-openssl30.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl11-server-openssl30.out ==== run-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA-client-openssl30-server-openssl11.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA256-client-openssl30-server-openssl11.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA-client-openssl30-server-openssl11.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-AES256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA256-client-openssl30-server-openssl11.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-AES256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl11.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl11.out ==== run-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA-client-openssl30-server-openssl30.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES128-SHA256-client-openssl30-server-openssl30.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA-client-openssl30-server-openssl30.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-AES256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-AES256-SHA256-client-openssl30-server-openssl30.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-AES256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl30-server-openssl30.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl30-server-openssl30.out ===> cert ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................................................... ........... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ................ ..... writing new private key to 'ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt Generating a 2048 bit RSA private key .................................................................................................................. .................................... writing new private key to 'fake-ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/ -nodes -newkey rsa -keyout client.key -out client.req Generating a 2048 bit RSA private key .... .................................... writing new private key to 'client.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in client.req -out client.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/ -nodes -newkey rsa -keyout server.key -out server.req Generating a 2048 bit RSA private key ..................................................................... ....................... writing new private key to 'server.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in server.req -out server.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 2541623128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2884355928:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-nocert-certverify.out` 2961581912:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify ==== 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 3078367064:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 2943715160:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2481784664:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2589386584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12358175576:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2325591896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2771785560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 3036706648:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 3093632856:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 2819016536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2926606168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2914088792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2854164312:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out server: SSL_accept -1client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2688808792:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2753718104:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2332997464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2526308184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3124033368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2936235864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== 2872424280:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2580535128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2689533784:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-noca-cert-certverify.out` 3030624088:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify ==== 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2863937368:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2937313112:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ==== 2980771672:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 2439780184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13059607384:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out SSL_accept -1client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out` 3164010328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify ==== 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out` 2876475224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12941618008:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail 2760087384:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out` 2925848408:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2691188568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2363344728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2711127896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out` 2856965976:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2540435288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 2589185880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13077306200:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3092408152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2467510104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2465371992:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2862192472:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 3126380376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -13055908696:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2753619800:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2568894296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2369603416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2540242776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12651043672:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 3031193432:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3056580440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2817374040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 2756175704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out` 2612369240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out` 2869262168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12725103448:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ==== 2308286296:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out` 2672527192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2801055576:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2737461080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out` 2793727832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-verify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out` 2737751896:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ==== 2984658776:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 3096385368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12679236440:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2894141272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2388158296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 3030804312:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out` 2288850776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 2699593560:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12590299992:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 3005212504:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2746021720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out` 2833561432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 3084228440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12573428568:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: 2793244504:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 3081074520:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out 3134502744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 client-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2564671320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out` 2707236696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out` 2895517528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2881836888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify ==== 3125270360:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12897528664:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out` 2773067608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out` 2723952472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2942465880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out 2785642328:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ==== 2816321368:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out` 2456930136:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2352887640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2818209624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2270512984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out` 2890438488:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 3080652632:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail server: ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 3061819224:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2995525464:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2542344024:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2812168024:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2742482776:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 3007805272:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2531260248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -13072309080:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out` 2883606360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out` 3012032344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2838730584:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail 2582292312:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 2596083544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2978883416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2427705176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 2986276696:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== 2959869784:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2689226584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12390820696:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out` 2381141848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2681546584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2891962200:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12807883608:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2307012440:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify ==== 2651428696:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2777474904:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 2729056088:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2366043992:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 3093231448:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 2645321560:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2721601368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2659514200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out` 2239977304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify ==== 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 3068712792:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2861061976:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out server: SSL_accept -1 client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out` 2516600664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2894919512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2757977944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2709571416:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail 2766006104:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 2873534296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12852390744:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-ca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2788349784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-ca-cert-certverify.out` 2935179096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2884073304:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== 2899998552:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-nocert-certverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 2953701208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail 2964928344:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2608953176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2697508696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out 3004266328:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2993575768:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out` 2938476376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12947458904:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail server: SSL_accept -1==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3049359192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2917361496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12757461848:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out SSL_accept -1client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out` 2382026584:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 2857674584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 3080759128:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2762884952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out` 3071194968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12921895768:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12561644376:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out` 2561238872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail 2922362712:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out` 2997348184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-noverify.out:verify: fail server: ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: 2804385624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: SSL_accept -1client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ==== 2494883672:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out` 2235492184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2769667928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3048175448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2978375512:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out` 3117422424:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out` 2834253656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 2358708056:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail server: ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2953660248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2297952088:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: 2628613976:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2503362392:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 3044648792:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2991830872:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2889893720:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2189948760:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 2744940376:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2924648280:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 2810709848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail 2464130904:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out` 3042203480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out` 2696697688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2901620568:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out 2613823320:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 2791245656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2308368216:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3104208728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out` 2945021784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out 2702485336:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2832340824:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 2915964760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail 3126019928:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2884130648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2713053016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out 2760173400:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2900141912:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-verify.out success ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 2833082200:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2740471640:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2839988056:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2902525784:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== 2863617880:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2870118232:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 2839680856:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2839680856:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2839680856:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2839680856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2847881048:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out` 2937349976:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2937349976:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2937349976:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2937349976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3037800280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3037800280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13037800280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3037800280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 3043403608:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 2889971544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2889971544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2889971544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2889971544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 3026843480:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2409920344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2409920344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -1 2409920344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2409920344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2786830168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2786830168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12786830168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2786830168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12920855384:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 2768766808:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2768766808:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2768766808:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2768766808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2730776408:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2743506776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2743506776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12743506776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2743506776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2941081432:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2941081432:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12941081432:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2941081432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 2646234968:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 ==== run-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12944235352:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 2668484440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2930792280:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2668484440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: client: 2668484440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_read -12668484440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 2632791896:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2665584472:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2872653656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2872653656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02872653656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2872653656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2993190744:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2993190744:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 0 2993190744:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out 2993190744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server: ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2848323416:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2848323416:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2848323416:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2848323416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 2681571160:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: client: server: SSL_read -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out` 2916325208:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: client: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: SSL_read -100000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2575509336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2575509336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02575509336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2575509336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2537957208:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2537957208:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02537957208:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2537957208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 3160463192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify ==== 2475353944:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2797000536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2892289880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2843133784:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail server: ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2980898648:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 2938910552:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2944436056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2328958808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2969294680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out 2593847128:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2811668312:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 2918602584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2896447320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2715051864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: server: SSL_connect -1 SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail 3045136216:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2852169560:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1 SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 2525411160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2525411160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2525411160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2525411160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12902566744:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2422486872:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2622682968:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2622682968:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02622682968:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2622682968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2858252120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2858252120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02858252120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2858252120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 2711746392:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2711746392:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2711746392:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2667702104:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2711746392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 2888718168:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: client: server: SSL_read -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 2688124760:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: client: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: SSL_read -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2380466008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2380466008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02380466008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2380466008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3053299544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 3053299544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 03053299544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3053299544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 2510780248:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 3133708120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3133708120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3133708120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3133708120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2662692696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2662692696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12662692696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2662692696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2705258328:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2705258328:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12705258328:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2705258328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12340624216:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12535036760:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 2765969240:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 2435860312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2435860312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2435860312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2435860312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 3113940824:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3113940824:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13113940824:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3113940824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out` 2634073944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2634073944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2634073944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2634073944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail server: ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 2668824408:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2572171096:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server: ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 2829465432:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2829465432:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2829465432:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2829465432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2661029720:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 3112802136:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3112802136:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3112802136:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3112802136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2877650776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2877650776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12877650776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2877650776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl11-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2837526360:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl30-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 2970978136:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 3008145240:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2297739096:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-nocert-certverify.out` 2662197080:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2985236312:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 2800977752:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2429032280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 2583234392:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2816468824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out` 2597562200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2603427672:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2895615832:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server: SSL_accept -1client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 2984666968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12422527832:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2903189336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2918655832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail 2297800536:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 2797672280:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 3051763544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2319841112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2766288728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2784470872:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail server: ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2558998360:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2900617048:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2615879512:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2834679640:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2761369432:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2636687192:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 2352736088:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2923218776:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 2677528408:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2476496728:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2747762520:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: SSL_read 0server: SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 2964248408:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 2491995992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2502211416:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2670147416:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: 2714400600:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2416142168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 2443097944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2632431448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: 2876360536:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2351224664:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 3149817688:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out 2789476184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2835777368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 2640439128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12319415128:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2926364504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2694141784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2789312344:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out server: client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 3078711128:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out` 2972833624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail 2627200856:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2834904920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2224183128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2831980376:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out server: client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12537822040:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 2744706904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2927564632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out` 2878699352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out 3017660248:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ==== 2596013912:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out` 2445883224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12431915864:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2362021720:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2575869784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out` 2605250392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: client: SSL_accept -1SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 2732758872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2714666840:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2651416408:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2746210136:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3100346200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2900506456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out` 2919384920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2871527256:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12819860312:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3083700056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3056871256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out` 2910312280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -13148306264:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -12775373656:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2268092248:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2886338392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out` 2893502296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2476140376:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2722703192:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2892359512:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-nocert-certverify.out` 2974693208:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2301552472:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 server: client: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 3002247000:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2842998616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 3003463512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out` 2945935192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12825410392:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 2622818136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2435463000:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out` 2379163480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-verify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2714494808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12763921240:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 2158483288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2689972056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12558203736:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out SSL_accept -1client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2399913816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out` 2903009112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail 2936588120:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2848171864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2447877976:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2809599832:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2959988568:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2352113496:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2337118040:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2640320344:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 3039557464:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2802603864:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 3078854488:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 3157313368:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2997688152:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2968569688:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-nocert-certverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 2876438360:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2581145432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2888185688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2541279064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 2338826072:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail 3060442968:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out` 2818594648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12553821016:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2531346264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2733131608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out 2831632216:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2988009304:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 3027056472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 2678228824:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3080283992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2782836568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2197112664:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail server: ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 2847811416:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-ca-cert-certverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 2522965848:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2541528920:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 2828261208:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-nocert-certverify.out` 2979362648:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2881554264:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2494781272:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 2492745560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2371417944:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2575538008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 3080853336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2449901400:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail 2420311896:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 2497394520:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2432677720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2860365656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1 SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out` 2519025496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12801764184:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out SSL_accept -1 client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out 2870544216:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 2599401304:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2913146712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out` 2907125592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out` 2659583832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2700789592:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail 2786719576:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 2999273304:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify ==== 2745636696:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 3095222104:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2858465112:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 client: SSL_read 0 2920175448:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2831128408:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-verify.out success ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 3041736536:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 3013764952:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 3012204376:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2463831896:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2665314136:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 2722944856:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 2592061272:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2592061272:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2592061272:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2592061272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12556315480:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2222176088:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2420275032:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2677352280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2677352280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02677352280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2677352280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2677352280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== 2677352280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2677352280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2651985752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2651985752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02651985752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2651985752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2651985752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2651985752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2651985752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2666952536:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2666952536:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2666952536:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2666952536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12803369816:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12670720856:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2879436632:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2879436632:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2879436632:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2879436632:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2879436632:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2879436632:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2879436632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2765924184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2765924184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02765924184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2765924184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2765924184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail 2765924184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2765924184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 2462230360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12933135192:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out SSL_accept -1 client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out` 3162457944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-noverify.out:verify: fail 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out` 2872264536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 2897090392:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2369632088:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 2701395800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out 3003746136:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail server: ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2456160088:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out` 2945415000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-verify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2862552920:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server: SSL_accept -1 client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2959943512:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 2792519512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12716886872:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server: client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2999723864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2850600792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== 3040016216:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2620843864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out SSL_accept -1 client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 2920793944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2920793944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2920793944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2920793944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12775889752:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2523731800:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out 2865252184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2865252184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2865252184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2865252184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2865252184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2865252184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2865252184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2544232280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2544232280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02544232280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2544232280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2544232280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out 2544232280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail 2544232280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 2884745048:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2884745048:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2884745048:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2884745048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12673252184:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 2615224152:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: client: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: SSL_read -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2974660440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2974660440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02974660440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2974660440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2974660440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out 2974660440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail 2974660440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: ==== run-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2996963160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2996963160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02996963160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: grep '^verify: fail' client-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out 2996963160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2996963160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2996963160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2996963160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-noverify.out success ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 2293000024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2293000024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2293000024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2293000024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 2499262296:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: 2797389656:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: client: SSL_accept -1SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2660382552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2660382552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02660382552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2660382552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2660382552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail 2660382552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2660382552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify ==== SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 2811357016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2811357016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2811357016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2811357016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2811357016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2811357016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2811357016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 3022563160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3022563160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3022563160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3022563160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: 3046131544:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2937108312:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl11-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2478503768:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl30-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2639034200:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2639034200:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02639034200:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2639034200:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2639034200:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2639034200:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2639034200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: grep '^verify: fail' client-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server: SSL_accept -1 server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl11-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2502911832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2502911832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02502911832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: grep '^verify: fail' client-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl30-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail 2502911832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== 2502911832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2502911832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2502911832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 2685482840:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2882377560:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-nocert-certverify.out` 3072358232:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2984863576:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2321053528:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 3086305112:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2606868312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2240276312:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2948990808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2595829592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: 2896975704:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 2983958360:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 2317858648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out 2489960280:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2739763032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2830903128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail 2953537368:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 2738956120:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2957686616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12402490200:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 3032852312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2976003928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail 2833090392:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2858379096:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 2519521112:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2673342296:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2845497176:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-noca-cert-certverify.out` 2693396312:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: server: SSL_accept -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2549659480:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 2845603672:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 2433451864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2433451864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2433451864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2433451864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2705962840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2705962840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12705962840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2705962840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3155900248:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3155900248:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13155900248:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3155900248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2819897176:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 2728417112:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2728417112:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2728417112:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2728417112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2845095768:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2494646104:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2494646104:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12494646104:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2494646104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2853439320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2853439320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12853439320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2853439320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2933000024:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out SSL_accept -1client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 2755901272:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 2737596248:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2737596248:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2737596248:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2797586264:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2737596248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: server: SSL_connect -1SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2702608216:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2702608216:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12702608216:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2702608216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 3111298904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3111298904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3111298904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3111298904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: 3131246424:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12980317016:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 2919520088:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 2670901080:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2664331096:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2664331096:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02664331096:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2664331096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 2929203032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2929203032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: client: 2929203032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_read 02929203032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2869094232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 2817726296:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: 3117131608:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_accept -1client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 3157464920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 3157464920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: client: 3157464920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_read 03157464920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3184097112:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 3184097112:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 03184097112:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3184097112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 2497115992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 3132594008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out` 2761201496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail 2669930328:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12707715928:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 3021371224:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 2769074008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2345322328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3092748120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 2923415384:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== 2579224408:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 2832041816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12673964888:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2857781080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2928146264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2455009112:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 2659137368:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 2657912664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -12720270168:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -1 2717697880:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2877261656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2877261656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02877261656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail 2877261656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2459043672:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2459043672:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02459043672:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2459043672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 2841388888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 3066021720:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out` 0:error:1417C086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3713: server: SSL_accept -1 2318325592:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3524: server: SSL_accept -12870572888:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 2973730648:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2973730648:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2973730648:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2973730648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2767390552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 2767390552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 02767390552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2767390552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 3007608664:error:1403F41B:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 2802374488:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2802374488:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2802374488:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2802374488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2832832344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2832832344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12832832344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2832832344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3070588760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 3070588760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -13070588760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3070588760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 2602526552:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: 2979845976:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 2859263832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2859263832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2859263832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2859263832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2626262872:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 2857834328:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2857834328:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2857834328:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2857834328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out` 3007125336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 3007125336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: server: 3007125336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_accept -13007125336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2650310488:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 3081316184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3081316184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3081316184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3081316184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2720728920:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 2471475032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2471475032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2471475032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2471475032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl11-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2950252376:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2950252376:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12950252376:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2950252376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl30-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2418976600:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 2662954840:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: server: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: SSL_accept -1client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2908477272:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2781304664:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-nocert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: 2493937496:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 2898966360:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2924201816:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2582021976:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2925320024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2992830296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 2473228120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -13039471448:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12882168664:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out SSL_accept -1client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 2303240024:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 3063326552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out` 2942498648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify ==== 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2340120408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2612463448:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out SSL_accept -1 client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2858592088:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2997577560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 2844182360:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2567481176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 3116214104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out 2515220312:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-verify.out success ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 3071874904:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 2664277848:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1 SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl11-ca-cert-certverify.out` 0:error:1417C0C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3699: server: SSL_accept -1 2685642584:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3511: 3155711832:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 server: client: SSL_accept -1SSL_read -1 ==== run-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 0:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1563:SSL alert number 116 2695296856:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: server: SSL_read 0SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2476476248:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:1586:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 2335393624:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2335393624:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2335393624:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2335393624:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2335393624:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2335393624:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2335393624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out` 2491266904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2491266904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2491266904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2491266904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2491266904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2491266904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2491266904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-noverify.out:verify: fail 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 2566997848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2566997848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12566997848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2566997848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2566997848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2566997848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2566997848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out 2968721240:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 2211391320:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 2719258456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2719258456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2719258456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2719258456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2719258456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2719258456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2719258456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out` 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2808747864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: server: 2808747864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_accept -12808747864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2808747864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2808747864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2808747864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2808747864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 2813077336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2813077336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2813077336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2813077336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2813077336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2813077336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2813077336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2911139672:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: grep '^verify: fail' client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out SSL_accept -1client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 2251663192:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2251663192:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2251663192:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2251663192:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2251663192:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2561234776:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 2251663192:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2251663192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl11-ca-cert-certverify.out` 2991396696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 0:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1563:SSL alert number 51 2991396696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: server: 2991396696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_accept -12991396696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2991396696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2991396696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2991396696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl30-ca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1586:SSL alert number 51 server: SSL_accept -1 3175126872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3175126872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3175126872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3175126872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3175126872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3175126872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3175126872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 0:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:67: 0:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:587: 0:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:crypto/asn1/a_verify.c:170: 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -12805167960:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:75: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:598: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:774: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:217: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: 2626791256:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: SSL_connect -1server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-verify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-nocert-certverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 2927310680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12717017944:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 2727864152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 2777155416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: server: client: SSL_accept -1SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 2868553560:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -12860541784:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 2253915992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: 2650634072:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 SSL_connect -1server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out` 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 2896226136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out` 2706478936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 client: server: SSL_connect -1SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out 2702198616:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 3130115928:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 2828801880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -12359097176:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out` 2615560024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl11-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify ==== 0:error:14094418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1563:SSL alert number 48 server: SSL_accept -1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out` 3013183320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl30-ca-nocert-certverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:1586:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 0:error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1921: client: SSL_connect -1 2629511000:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: grep '^verify: fail' client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl11-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail server: SSL_accept -1 ==== run-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 2960840536:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:1890: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl30-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl30-ca-cert-noverify.out success ==== run-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/client >client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl11-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl30 ../openssl30/client >client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl30-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl11 ../openssl11/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl11-ca-cert-verify.out` NOTERM lib/libssl/interop Test running too long, aborted.