START lib/libssl/interop 2025-01-30T01:20:45Z ===> libressl ==== run-self-client-server ==== cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../client.c cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../util.c cc -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../server.c cc -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................ ............................. writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd client >ldd-client.out # check that client is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-client.out grep -q /usr/lib/libssl.so ldd-client.out # check that client is not linked with OpenSSL ! grep /usr/local/lib/ ldd-client.out ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' client-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 4.0.0 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd server >ldd-server.out # check that server is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-server.out grep -q /usr/lib/libssl.so ldd-server.out # check that server is not linked with OpenSSL ! grep /usr/local/lib/ ldd-server.out ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' server-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 4.0.0 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl33 ==== run-self-client-server ==== cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../client.c cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../util.c cc -L /usr/local/lib/eopenssl33 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../server.c cc -L /usr/local/lib/eopenssl33 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................ ................... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd client >ldd-client.out # check that client is linked with OpenSSL 3.3 grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl33/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.3 grep 'SSLEAY_VERSION: OpenSSL 3.3' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.2 3 Sep 2024 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.3 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd server >ldd-server.out # check that server is linked with OpenSSL 3.3 grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl33/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.3 grep 'SSLEAY_VERSION: OpenSSL 3.3' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.2 3 Sep 2024 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.3 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl34 Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4 SKIPPED ===> netcat ==== run-netcat-client-libressl-server-nc ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .......... ... writing new private key to '127.0.0.1.key' ----- echo "greeting" | nc >server-netcat-client-libressl-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-netcat-client-libressl-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-libressl-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-libressl-server-nc.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl33-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl33-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-netcat-client-openssl33-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl33-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl33-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl33-server-nc.out ==== run-protocol-client-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-nc-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-netcat-client-nc-server-libressl.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-libressl.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-libressl.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-libressl.out ==== run-netcat-client-nc-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-netcat-client-nc-server-openssl33.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl33.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl33.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl33.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl33.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl33.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl33.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out Protocol : TLSv1.3 ==== run-protocol-server-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out Protocol : TLSv1.3 ==== run-protocol-server-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl33.out Protocol : TLSv1.3 ===> session ==== run-session-client-libressl-server-libressl ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................................ .............................................................. writing new private key to '127.0.0.1.key' ----- # TLS 1.3 needs some extra setup for session reuse DISABLED ===> botan ==== run-client-botan-server-libressl ==== c++ -I/usr/local/include/botan-2 -Wall -MD -MP -c /usr/src/regress/lib/libssl/interop/botan/client.cpp c++ -L/usr/local/lib -o client client.o -lbotan-2 /usr/local/bin/botan keygen >ca.key.tmp mv ca.key.tmp ca.key /usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp --organization=tls-regress --ca mv ca.crt.tmp ca.crt /usr/local/bin/botan keygen >server.key.tmp mv server.key.tmp server.key /usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp --organization=tls-regress --dns=127.0.0.1 mv server.req.tmp server.req /usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp mv server.crt.tmp server.crt LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-libressl.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-libressl.out || { sleep 1; grep -q '^success$' server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-libressl.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-libressl.out ==== run-client-botan-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-openssl33.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl33.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl33.out || { sleep 1; grep -q '^success$' server-openssl33.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl33.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl33.out ===> version ==== run-version-client-libressl-any-server-libressl-any ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ........................................................... ..... writing new private key to '127.0.0.1.key' ----- LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out ==== check-version-client-libressl-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out ==== run-version-client-libressl-any-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-any-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl33-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-any.out` grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl33-any.out ==== check-version-client-libressl-any-server-openssl33-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl33-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl33-any.out ==== run-version-client-openssl33-any-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-any.out` grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl33-any-server-libressl-any.out ==== check-version-client-openssl33-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-libressl-any.out ==== run-version-client-libressl-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out ==== check-version-client-libressl-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-any-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-any-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl33-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl33-TLS1_2.out ==== check-version-client-libressl-any-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-any-server-libressl-TLS1_2.out ==== check-version-client-openssl33-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out ==== check-version-client-libressl-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-any.out ==== check-version-client-libressl-TLS1_2-server-openssl33-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl33-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl33-any.out ==== run-version-client-openssl33-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-any.out ==== check-version-client-openssl33-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl33-any-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-any-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-openssl33-any.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-any.out` grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out; } grep -q '^success$' client-version-client-openssl33-any-server-openssl33-any.out ==== check-version-client-openssl33-any-server-openssl33-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-openssl33-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-openssl33-any.out ==== run-version-client-openssl33-any-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-any-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-openssl33-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out ==== check-version-client-openssl33-any-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-TLS1_2-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-any.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out ==== check-version-client-openssl33-TLS1_2-server-openssl33-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out ==== run-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ==== check-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ===> cipher LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client -l ALL -L >client-libressl.ciphers.tmp sed -n 's/^cipher //p' client-libressl.ciphers rm client-libressl.ciphers.tmp openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ........ ................................................... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ............................................................................ ............................................................ writing new private key to 'ca.key' ----- openssl dsaparam -genkey -out dsa.key 2048 Generating DSA parameters, 2048 bit long prime This could take some time ............................................................................................................................................................................................................................................................................................................* ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/ -nodes -key dsa.key -out dsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in dsa.req -out dsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost openssl ecparam -genkey -name secp256r1 -out ec.key using curve name prime256v1 instead of secp256r1 openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/ -nodes -key ec.key -out ec.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in ec.req -out ec.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost openssl genrsa -out rsa.key 2048 Generating RSA private key, 2048 bit long modulus ... ...... e is 65537 (0x010001) openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/ -nodes -key rsa.key -out rsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in rsa.req -out rsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server -l ALL -L >server-libressl.ciphers.tmp sed -n 's/^cipher //p' server-libressl.ciphers rm server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers rm client-libressl-server-libressl.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server -l ALL -L >server-openssl33.ciphers.tmp sed -n 's/^cipher //p' server-openssl33.ciphers rm server-openssl33.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl33.ciphers >client-libressl-server-openssl33.ciphers.tmp uniq -d client-libressl-server-openssl33.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl33.ciphers client-libressl.ciphers >client-libressl-server-openssl33.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl33.ciphers.tmp uniq -d client-libressl-server-openssl33.ciphers rm client-libressl-server-openssl33.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client -l ALL -L >client-openssl33.ciphers.tmp sed -n 's/^cipher //p' client-openssl33.ciphers rm client-openssl33.ciphers.tmp # get ciphers shared between client and server sort client-openssl33.ciphers server-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp uniq -d client-openssl33-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl33-server-libressl.ciphers client-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl33-server-libressl.ciphers.tmp uniq -d client-openssl33-server-libressl.ciphers rm client-openssl33-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl33.ciphers server-openssl33.ciphers >client-openssl33-server-openssl33.ciphers.tmp uniq -d client-openssl33-server-openssl33.ciphers # we are only interested in ciphers supported by libressl sort client-openssl33-server-openssl33.ciphers client-libressl.ciphers >client-openssl33-server-openssl33.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl33-server-openssl33.ciphers.tmp uniq -d client-openssl33-server-openssl33.ciphers rm client-openssl33-server-openssl33.ciphers.tmp rm -f ciphers.mk ciphers.mk.tmp echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp `cat client-libressl-server-libressl.ciphers` echo 'CIPHERS_libressl_openssl33 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl33.ciphers` echo 'CIPHERS_openssl33_libressl =' >>ciphers.mk.tmp `cat client-openssl33-server-libressl.ciphers` echo 'CIPHERS_openssl33_openssl33 =' >>ciphers.mk.tmp `cat client-openssl33-server-openssl33.ciphers` mv ciphers.mk.tmp ciphers.mk ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== openssl dhparam -out dh.param 1024 Generating DH parameters, 1024 bit long safe prime, generator 2 This is going to take a long time ....................................................................................................................................................................................................................................................................................................................................................................................................................................* LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -l DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l EDH-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l EDH-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out -l RC4-SHA `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_128_GCM_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -l TLS_AES_128_GCM_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_256_GCM_SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -l TLS_AES_256_GCM_SHA384 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_CHACHA20_POLY1305_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -l TLS_CHACHA20_POLY1305_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl33.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl33.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl33.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl33.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-openssl33.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-openssl33.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-AES256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ===> cert ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .............................................................................. ............... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ............... ....................... writing new private key to 'ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt Generating a 2048 bit RSA private key ......... ............... writing new private key to 'fake-ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/ -nodes -newkey rsa -keyout client.key -out client.req Generating a 2048 bit RSA private key ................ ............. writing new private key to 'client.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in client.req -out client.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/ -nodes -newkey rsa -keyout server.key -out server.req Generating a 2048 bit RSA private key ........................... .................. writing new private key to 'server.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in server.req -out server.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 16591326434184:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 413207393160:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 17143117550472:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 9140573787016:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2236666667912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 3209689592712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1764475712392:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 12998665446280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out` 9954705769352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9628767826824:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 5422056178568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 10809262715784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1173206102920:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 4493906518920:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2747569738632:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 12684535661448:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 14482342343560:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 111424803720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out` 13203676038024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17392203142024:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out` 5777108407176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out` 1946284090248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9147423589256:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 324918326152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out` 15140461347720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5636692931464:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 8406407836552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 6404173841288:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 16427928634248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 4987750331272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 7861840208776:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 2063529874312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 2905593815944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out` 16531477250952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16298790986632:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out` 10788057482120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out` 13925233107848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10762352804744:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 13083620451208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out` 8774007055240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10913295840136:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out` 17409373500296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 16498350359432:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 6816201720712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 2340362728328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12480204276616:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 4247756293000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out` 2465375228808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out` 452281865096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8107378156424:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out` 5849921127304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out` 6720526242696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3405058966408:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out` 8178604217224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out` 12584853414792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12189338039176:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 13110349599624:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 14928599368584:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 14044319196040:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 1010106659720:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 461565965192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 9660586832776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14185718510472:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 13714302288776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out` 5161885361032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12548864615304:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 7166318932872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 3708139672456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15918925562760:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 1262194303880:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 4081844233096:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 7309008823176:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 982043251592:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 16201730122632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out` 855385691016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16435006239624:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out` 2900573098888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out` 12429490029448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4938222220168:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 6639791256456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out` 14477777343368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5408446067592:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 11150473110408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out` 6036396794760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10400681304968:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out` 15600851575688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out` 8769484911496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2273009210248:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 8451967603592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out` 4034259993480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13792285467528:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out` 14538665673608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out` 13101192536968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16938548425608:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out` 16459706073992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out` 15709973799816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11897274950536:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out` 6985957675912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out` 10623376679816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13660887241608:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 11307356222344:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 1291417101192:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 15968541090696:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 13532857488264:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 12585530577800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 4213746824072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8570593371016:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 14050803725192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 12775962702728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9135603331976:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 14745922773896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 1913248179080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9366314009480:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 16212073223048:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 5489434821512:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 17354150560648:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 15634964951944:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 16888562291592:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16888562291592:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16888562291592:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16888562291592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 4445617570696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4445617570696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4445617570696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4445617570696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17021682754440:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 10723352654728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10723352654728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10723352654728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10723352654728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 3670795113352:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3670795113352:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3670795113352:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3670795113352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15244310590344:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 14394870092680:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14394870092680:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14394870092680:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14394870092680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 10187763991432:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10187763991432:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10187763991432:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10187763991432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15868262957960:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 12251617989512:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12251617989512:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12251617989512:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12251617989512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 13849921987464:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 4465263182728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 4465263182728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 0 4465263182728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4465263182728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 6002454983560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6002454983560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6002454983560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6002454983560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 17522385503112:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 16782366700424:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16782366700424:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16782366700424:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16782366700424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 16102856471432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 3298937144200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 425578627976:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 1954112078728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 4002673611656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15168022672264:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 15921032983432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 17094879712136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4811594580872:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 6517069546376:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6517069546376:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6517069546376:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6517069546376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 10109028438920:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 4723896624008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 4723896624008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 0 4723896624008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4723896624008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 10266778764168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10266778764168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10266778764168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10266778764168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 5111275639688:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 6479626523528:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 6479626523528:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 0 6479626523528:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6479626523528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 5795940008840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5795940008840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5795940008840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5795940008840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 721139274632:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 721139274632:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 721139274632:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 721139274632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9859947504520:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 16452140217224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16452140217224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16452140217224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16452140217224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out` 5323365376904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5323365376904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5323365376904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5323365376904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12847814284168:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 16557879378824:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16557879378824:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16557879378824:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16557879378824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 3359715304328:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3359715304328:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3359715304328:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3359715304328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11712914613128:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 12748186289032:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 1438971921288:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 178122036104:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 698691937160:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 13698398090120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 13596915135368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3229092684680:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 14370606519176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out` 8001295242120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3648511763336:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 13345525429128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 14451855623048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14215079895944:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 8178725917576:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 10782756787080:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 8619218133896:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 7554493551496:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 5203161801608:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 17315947541384:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 2763887453064:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 13661395370888:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 14925658637192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 8476946539400:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 12608643527560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 5440346178440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 8822562743176:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 2173144884104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 16230818329480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out` 7227519820680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4365859382152:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out` 7524442940296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out` 11611561747336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3693909185416:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 8638615794568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out` 554316444552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13581349458824:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out` 206842721160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3196596802440:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 6753168655240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 14379191690120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 2346565890952:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 10470183773064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out` 15493872341896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 11854049076104:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 12341513769864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out` 8317318706056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 4303620174728:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 5644441093000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 13434827932552:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 13221126837128:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 12797699806088:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 2733351170952:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 7813221004168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 10582978536328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9967921832840:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 14981288256392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out` 5536036184968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8298995073928:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 11710597235592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 16782072726408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15722003301256:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 9793738716040:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 407006077832:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 15658340807560:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 16862926254984:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 3826393723784:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 13711828112264:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 12464211747720:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 3127847408520:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 527980962696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out` 6200349324168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15110044763016:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out` 4629965509512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out` 11311367705480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16239085007752:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 4974490137480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out` 4116965098376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13170767971208:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 7082790937480:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 1260654855048:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 11503345771400:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 15224929158024:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 9569179444104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 5821413151624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16475153494920:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 6437998257032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 12494020375432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16119996470152:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 8552287150984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 682806043528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4487802905480:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 3593351922568:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 11769026982792:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 17044436444040:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 13375890977672:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 8482183406472:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 10516774552456:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 2572322702216:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 5313626416008:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 16146882700168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16146882700168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16146882700168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16146882700168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12634631328648:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 14711612330888:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 0 14711612330888:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14711612330888:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14711612330888:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14711612330888:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14711612330888:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14711612330888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 12670927659912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12670927659912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12670927659912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12670927659912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 1333645710216:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 10384986186632:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10384986186632:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10384986186632:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10384986186632:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10384986186632:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10384986186632:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10384986186632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 15087958332296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 17149855941512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9928148177800:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 5916797780872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 16980879577992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15453321802632:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 15164619187080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 14045184127880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2787303342984:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 7002612450184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7002612450184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7002612450184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7002612450184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 13649990984584:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 3405820289928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3405820289928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 3405820289928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3405820289928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 3405820289928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 0 3405820289928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3405820289928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 11488032904072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11488032904072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11488032904072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11488032904072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 10541577532296:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 5904851702664:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5904851702664:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 5904851702664:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5904851702664:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5904851702664:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: client: 5904851702664:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: SSL_read 0 5904851702664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 10742748312456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10742748312456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10742748312456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10742748312456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 584121721736:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 10660415333256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: 10660415333256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: SSL_read 0 10660415333256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10660415333256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10660415333256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10660415333256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10660415333256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 8465116050312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8465116050312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8465116050312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8465116050312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 13468485497736:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 10975696642952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 010975696642952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10975696642952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10975696642952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10975696642952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10975696642952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10975696642952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 6148997133192:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 14854015230856:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 16734031111048:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 16581132682120:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 11036824626056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 3470142112648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10718329369480:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 16440450708360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out` 14422353822600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14189028651912:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 9151610631048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 11013294490504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14450625885064:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 13817330365320:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 3904956457864:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 15634484335496:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 7637421036424:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 7120615895944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7120615895944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7120615895944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7120615895944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out` 11321823110024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11321823110024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11321823110024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11321823110024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5940242744200:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 10789365879688:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10789365879688:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10789365879688:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10789365879688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out` 6397442741128:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6397442741128:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6397442741128:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6397442741128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11362011902856:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 10740088742792:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10740088742792:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10740088742792:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10740088742792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out` 6133772866440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6133772866440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6133772866440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6133772866440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12901685306248:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 13352248812424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12419585856392:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 1323907773320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1323907773320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: client: SSL_read 0 1323907773320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1323907773320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 7258156856200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 11150373733256:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 7677966357384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7677966357384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7677966357384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7677966357384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 208657220488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out` 16883143988104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 441719976840:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 12220876960648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out` 11969355400072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15134194705288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 12069300564872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out` 13788561245064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 915490694024:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 8064171254664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 8016907502472:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 8914717102984:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8914717102984:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8914717102984:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8914717102984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 7092407288712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 9317274641288:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 9754363270024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 09754363270024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9754363270024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9754363270024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 16480880870280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16480880870280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16480880870280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16480880870280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out` 5800854291336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5800854291336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5800854291336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5800854291336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7624306000776:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 14678347387784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14678347387784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14678347387784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14678347387784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out` 1151154217864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1151154217864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1151154217864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1151154217864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6658007159688:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 5020398277512:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5020398277512:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5020398277512:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5020398277512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out` 3415073588104:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3415073588104:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3415073588104:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3415073588104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13729514816392:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 13403555230600:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 4660046582664:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 16303812895624:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 396766397320:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 10287990231944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 3158837371784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15317191877512:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 8500587393928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out` 9468736353160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13623112962952:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 14591483257736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 7640857322376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12498092315528:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 615788807048:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 8709151908744:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 1756402488200:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 6998031532936:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 16711080473480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16711080473480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16711080473480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16711080473480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16711080473480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16711080473480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16711080473480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out` 4160133243784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4160133243784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4160133243784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4160133243784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4160133243784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4160133243784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4160133243784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7519334744968:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 5886980629384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5886980629384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5886980629384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5886980629384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5886980629384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5886980629384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5886980629384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out` 14148200403848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14148200403848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14148200403848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14148200403848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14148200403848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14148200403848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14148200403848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1297288844168:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 13380109468552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13380109468552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13380109468552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13380109468552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13380109468552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13380109468552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13380109468552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out` 10061259199368:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10061259199368:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10061259199368:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10061259199368:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10061259199368:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10061259199368:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10061259199368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11112951559048:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 12446848926600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out` 12153617286024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7357511615368:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 11282626700168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out` 4188717925256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6587488834440:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 7607943926664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out` 1504891241352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8124212847496:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 1538538996616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1538538996616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1538538996616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1538538996616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1538538996616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1538538996616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1538538996616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out` 14833745863560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14833745863560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14833745863560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14833745863560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14833745863560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14833745863560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14833745863560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14059178857352:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 14347215696776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14347215696776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14347215696776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14347215696776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14347215696776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14347215696776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14347215696776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out` 5560242234248:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5560242234248:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5560242234248:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5560242234248:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5560242234248:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5560242234248:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5560242234248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14746090828680:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 12970525344648:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12970525344648:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12970525344648:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12970525344648:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12970525344648:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12970525344648:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12970525344648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out` 5867675337608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5867675337608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5867675337608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5867675337608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5867675337608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5867675337608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5867675337608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7052757414792:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 11544323580808:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 13671435293576:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 5599448822664:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 12395290329992:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 16138613224328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 736622982024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10700309062536:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 4775302206344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 15360856785800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9592137540488:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 3378924557192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 10094191063944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5076238828424:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 15258377589640:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 6757637313416:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 3754962736008:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 11807552480136:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 1803852231560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1803852231560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1803852231560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1803852231560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 17067828765576:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 17067828765576:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 17067828765576:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 17067828765576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11321148416904:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 2994596533128:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2994596533128:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2994596533128:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2994596533128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 8277389394824:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8277389394824:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8277389394824:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8277389394824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1663311889288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 16347478553480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16347478553480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16347478553480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16347478553480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 17504281453448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 17504281453448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 17504281453448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 17504281453448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15512380535688:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 6052409529224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6052409529224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6052409529224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6052409529224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3606053540744:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 13627098284936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 013627098284936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13627098284936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13627098284936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 12358196007816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12358196007816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12358196007816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12358196007816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 9022050980744:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 6587303789448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6587303789448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6587303789448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6587303789448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 9356673225608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 14879593407368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6851545498504:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 6384626017160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 5682706662280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3945676108680:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 11525304107912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 5696042095496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 47053509512:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 8089045861256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8089045861256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8089045861256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8089045861256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12266014253960:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 1744810525576:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: SSL_read 0 1744810525576:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1744810525576:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1744810525576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 12296089105288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12296089105288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12296089105288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12296089105288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 9976504927112:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 2077684343688:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2077684343688:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2077684343688:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2077684343688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 7096024155016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7096024155016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7096024155016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7096024155016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 7382456091528:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7382456091528:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7382456091528:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7382456091528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11612740969352:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 7495831503752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7495831503752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7495831503752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7495831503752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out` 7636310782856:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7636310782856:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7636310782856:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7636310782856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 720106288008:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 13585971544968:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13585971544968:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13585971544968:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13585971544968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 13885797761928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13885797761928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13885797761928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13885797761928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10054017344392:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: client: SSL_read 000000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: client: SSL_read 0 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: client: SSL_read 0 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: client: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: SSL_read 0 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: client: SSL_read 0 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-bob ==== Bob, be happy! Tests finished. SKIP lib/libssl/interop Test skipped itself