START lib/libssl/interop 2025-01-31T01:34:43Z ===> libressl ==== run-self-client-server ==== cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../client.c cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../util.c cc -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../server.c cc -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .................................................................. ..... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd client >ldd-client.out # check that client is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-client.out grep -q /usr/lib/libssl.so ldd-client.out # check that client is not linked with OpenSSL ! grep /usr/local/lib/ ldd-client.out ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' client-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 4.0.0 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd server >ldd-server.out # check that server is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-server.out grep -q /usr/lib/libssl.so ldd-server.out # check that server is not linked with OpenSSL ! grep /usr/local/lib/ ldd-server.out ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' server-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 4.0.0 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl33 ==== run-self-client-server ==== cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../client.c cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../util.c cc -L /usr/local/lib/eopenssl33 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../server.c cc -L /usr/local/lib/eopenssl33 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............................................................................................ ....... writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd client >ldd-client.out # check that client is linked with OpenSSL 3.3 grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl33/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.3 grep 'SSLEAY_VERSION: OpenSSL 3.3' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.2 3 Sep 2024 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.3 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd server >ldd-server.out # check that server is linked with OpenSSL 3.3 grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl33/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.3 grep 'SSLEAY_VERSION: OpenSSL 3.3' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.2 3 Sep 2024 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.3 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl34 Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4 SKIPPED ===> netcat ==== run-netcat-client-libressl-server-nc ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key . ...................... writing new private key to '127.0.0.1.key' ----- echo "greeting" | nc >server-netcat-client-libressl-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-netcat-client-libressl-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-libressl-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-libressl-server-nc.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl33-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl33-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-netcat-client-openssl33-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl33-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl33-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl33-server-nc.out ==== run-protocol-client-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-nc-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-netcat-client-nc-server-libressl.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-libressl.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-libressl.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-libressl.out ==== run-netcat-client-nc-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-netcat-client-nc-server-openssl33.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl33.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl33.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl33.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl33.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl33.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl33.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out Protocol : TLSv1.3 ==== run-protocol-server-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out Protocol : TLSv1.3 ==== run-protocol-server-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl33.out Protocol : TLSv1.3 ===> session ==== run-session-client-libressl-server-libressl ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ........................................................................... .................................... writing new private key to '127.0.0.1.key' ----- # TLS 1.3 needs some extra setup for session reuse DISABLED ===> botan ==== run-client-botan-server-libressl ==== c++ -I/usr/local/include/botan-2 -Wall -MD -MP -c /usr/src/regress/lib/libssl/interop/botan/client.cpp c++ -L/usr/local/lib -o client client.o -lbotan-2 /usr/local/bin/botan keygen >ca.key.tmp mv ca.key.tmp ca.key /usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp --organization=tls-regress --ca mv ca.crt.tmp ca.crt /usr/local/bin/botan keygen >server.key.tmp mv server.key.tmp server.key /usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp --organization=tls-regress --dns=127.0.0.1 mv server.req.tmp server.req /usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp mv server.crt.tmp server.crt LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-libressl.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-libressl.out || { sleep 1; grep -q '^success$' server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-libressl.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-libressl.out ==== run-client-botan-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-openssl33.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl33.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl33.out || { sleep 1; grep -q '^success$' server-openssl33.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl33.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl33.out ===> version ==== run-version-client-libressl-any-server-libressl-any ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ...................................................................................... ........................................................................................ writing new private key to '127.0.0.1.key' ----- LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out ==== check-version-client-libressl-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out ==== run-version-client-libressl-any-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-any-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl33-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-any.out` grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl33-any.out ==== check-version-client-libressl-any-server-openssl33-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl33-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl33-any.out ==== run-version-client-openssl33-any-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-any.out` grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl33-any-server-libressl-any.out ==== check-version-client-openssl33-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-libressl-any.out ==== run-version-client-libressl-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out ==== check-version-client-libressl-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-any-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-any-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl33-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl33-TLS1_2.out ==== check-version-client-libressl-any-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-any-server-libressl-TLS1_2.out ==== check-version-client-openssl33-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out ==== check-version-client-libressl-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-any.out ==== check-version-client-libressl-TLS1_2-server-openssl33-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl33-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl33-any.out ==== run-version-client-openssl33-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-any.out ==== check-version-client-openssl33-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl33-any-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-any-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-openssl33-any.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-any.out` grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out; } grep -q '^success$' client-version-client-openssl33-any-server-openssl33-any.out ==== check-version-client-openssl33-any-server-openssl33-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-openssl33-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-openssl33-any.out ==== run-version-client-openssl33-any-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-any-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-openssl33-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out ==== check-version-client-openssl33-any-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-TLS1_2-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-any.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out ==== check-version-client-openssl33-TLS1_2-server-openssl33-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out ==== run-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ==== check-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ===> cipher LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client -l ALL -L >client-libressl.ciphers.tmp sed -n 's/^cipher //p' client-libressl.ciphers rm client-libressl.ciphers.tmp openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............................... .......................................................... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key . .................................................................... writing new private key to 'ca.key' ----- openssl dsaparam -genkey -out dsa.key 2048 Generating DSA parameters, 2048 bit long prime This could take some time ...............................................................................................................................................................................................................................................................................................* .* openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/ -nodes -key dsa.key -out dsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in dsa.req -out dsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost openssl ecparam -genkey -name secp256r1 -out ec.key using curve name prime256v1 instead of secp256r1 openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/ -nodes -key ec.key -out ec.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in ec.req -out ec.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost openssl genrsa -out rsa.key 2048 Generating RSA private key, 2048 bit long modulus .......... ................................................................................................................... e is 65537 (0x010001) openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/ -nodes -key rsa.key -out rsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in rsa.req -out rsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server -l ALL -L >server-libressl.ciphers.tmp sed -n 's/^cipher //p' server-libressl.ciphers rm server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers rm client-libressl-server-libressl.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server -l ALL -L >server-openssl33.ciphers.tmp sed -n 's/^cipher //p' server-openssl33.ciphers rm server-openssl33.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl33.ciphers >client-libressl-server-openssl33.ciphers.tmp uniq -d client-libressl-server-openssl33.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl33.ciphers client-libressl.ciphers >client-libressl-server-openssl33.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl33.ciphers.tmp uniq -d client-libressl-server-openssl33.ciphers rm client-libressl-server-openssl33.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client -l ALL -L >client-openssl33.ciphers.tmp sed -n 's/^cipher //p' client-openssl33.ciphers rm client-openssl33.ciphers.tmp # get ciphers shared between client and server sort client-openssl33.ciphers server-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp uniq -d client-openssl33-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl33-server-libressl.ciphers client-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl33-server-libressl.ciphers.tmp uniq -d client-openssl33-server-libressl.ciphers rm client-openssl33-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl33.ciphers server-openssl33.ciphers >client-openssl33-server-openssl33.ciphers.tmp uniq -d client-openssl33-server-openssl33.ciphers # we are only interested in ciphers supported by libressl sort client-openssl33-server-openssl33.ciphers client-libressl.ciphers >client-openssl33-server-openssl33.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl33-server-openssl33.ciphers.tmp uniq -d client-openssl33-server-openssl33.ciphers rm client-openssl33-server-openssl33.ciphers.tmp rm -f ciphers.mk ciphers.mk.tmp echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp `cat client-libressl-server-libressl.ciphers` echo 'CIPHERS_libressl_openssl33 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl33.ciphers` echo 'CIPHERS_openssl33_libressl =' >>ciphers.mk.tmp `cat client-openssl33-server-libressl.ciphers` echo 'CIPHERS_openssl33_openssl33 =' >>ciphers.mk.tmp `cat client-openssl33-server-openssl33.ciphers` mv ciphers.mk.tmp ciphers.mk ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== openssl dhparam -out dh.param 1024 Generating DH parameters, 1024 bit long safe prime, generator 2 This is going to take a long time .......................................................................* LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -l DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l EDH-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l EDH-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out -l RC4-SHA `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_128_GCM_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -l TLS_AES_128_GCM_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_256_GCM_SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -l TLS_AES_256_GCM_SHA384 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_CHACHA20_POLY1305_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -l TLS_CHACHA20_POLY1305_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl33.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl33.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl33.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl33.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-openssl33.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-openssl33.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-AES256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ===> cert ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ...................................................................................................................... ................................................................................................................................................... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ......................... .................................................................... writing new private key to 'ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt Generating a 2048 bit RSA private key ........................................ .............. writing new private key to 'fake-ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/ -nodes -newkey rsa -keyout client.key -out client.req Generating a 2048 bit RSA private key .................................................................................................................................................... .............. writing new private key to 'client.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in client.req -out client.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/ -nodes -newkey rsa -keyout server.key -out server.req Generating a 2048 bit RSA private key ............................................... ................... writing new private key to 'server.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in server.req -out server.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 15889767213024:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 13152697612256:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 1060043212768:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 11577816266720:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 2285925545952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 1887874861024:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 9542404483040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3298300663776:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 10225414850528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out` 3828106848224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15577436047328:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 361891874784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 5117897316320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7952894818272:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 12906223466464:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 75702474720:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: 5653030119392:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 SSL_accept -1 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 14672890415072:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 12145865484256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 5852033476576:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out` 6856915564512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9171877492704:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out` 4208646539232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out` 7173158922208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16475582539744:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 6851149944800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out` 4559799900128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 2164165539808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 4268557666272:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 226195523552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 14449596291040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 5019347974112:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 12237944874976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 4341846808544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out` 2318860298208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5676226750432:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out` 5095967418336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out` 1081553065952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 12342708787168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out` 5077701363680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9249633241056:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out` 2366683797472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 756245510112:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 14911257728992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 5287535388640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 861468252128:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 10907386525664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out` 15075745118176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out` 12766640289760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail server: SSL_accept -1==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17482408744928:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out` 1336040118240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out 12799741904864:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out` 8914057746400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15158912665568:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out` 9002274850784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out` 5811174373344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17338612938720:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 12656480688096:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 16377117128672:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: 12170717079520:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 8742768080864:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 17464058611680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 5922657699808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9456119252960:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 1542820173792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out` 6285530277856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13952083646432:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 1581790238688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 14981623080928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 7471514580960:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 2630587516896:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 4051690514400:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 7681207158752:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 8118947452896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out` 12901747447776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -12707332913120:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out` 2924826834912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out` 15049649993696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12510433142752:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 1462429951968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out` 8088724658144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4469515507680:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 15107389294560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out` 4969163945952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15777013962720:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out` 7027412989920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out` 14140506998752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5424694007776:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 6317198194656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out` 11776821442528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10006178682848:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out` 9449795200992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out` 1513417390048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8995765331936:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out` 17154440349664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out` 8035414472672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16960145381344:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out` 4942893230048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out` 2079509071840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9951934584800:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 14588734830560:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 5565739198432:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: 11914826377184:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 392069851104:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 4947509417952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 3048331831264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3101921789920:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 12026156087264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 15317224454112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14282566420448:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 12306432313312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 13187119290336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8748464498656:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 6188219369440:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 11130964944864:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 14233336604640:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 14161845045216:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 16212993996768:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16212993996768:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16212993996768:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16212993996768:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 13674116360160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13674116360160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13674116360160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13674116360160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13680153061344:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 3563184191456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3563184191456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3563184191456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3563184191456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 14838618384352:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14838618384352:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14838618384352:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14838618384352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2671674689504:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 11101691881440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11101691881440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11101691881440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11101691881440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 2866779617248:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2866779617248:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2866779617248:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2866779617248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3534817515488:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 8657370597344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8657370597344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8657370597344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8657370597344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 7646751504352:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 4992949225440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4992949225440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4992949225440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4992949225440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2726736463840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2726736463840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2726736463840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2726736463840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 1212536911840:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 2415313270752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2415313270752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2415313270752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2415313270752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 11515749992416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 8447316445152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6095607121888:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 10180804024288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 15043334150112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4160824596448:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 8925909624800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 942383986656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15285848688608:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 13252362627040:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13252362627040:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13252362627040:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13252362627040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 1360103233504:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 5692830877664:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5692830877664:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5692830877664:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5692830877664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 7579396319200:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7579396319200:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7579396319200:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7579396319200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 6842283050976:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 4586907428832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4586907428832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4586907428832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4586907428832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 15592554997728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15592554997728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15592554997728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15592554997728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 14933281998816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14933281998816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14933281998816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14933281998816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7035021215712:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 5003790403552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5003790403552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5003790403552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5003790403552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out` 11386651375584:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11386651375584:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11386651375584:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11386651375584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1151440828384:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 299804661728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 299804661728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 299804661728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 299804661728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 6526227412960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6526227412960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6526227412960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6526227412960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14807522678752:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 8139753572320:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 1963673909216:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 2419371382752:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 14589128472544:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 12330319226848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 11882307426272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9547804456928:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 17198053234656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out` 3395550181344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12034394675168:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 8519527315424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 15468038502368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16925427492832:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 16621583501280:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2709123409888:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: 3362811729888:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 SSL_accept -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 11245525477344:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 1234601424864:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 267414300640:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 15833031985120:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 17268784310240:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 14110689400800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 1269766461408:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 3346380978144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 1244175677408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 10988853856224:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 7740046448608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 8009392887776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out` 10714106066912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2344131090400:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out` 14794951563232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out` 2084928440288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10277005268960:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 2206922942432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out` 1494455871456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3126527817696:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out` 2558935922656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 15018880509920:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 1951912134624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 11444433676256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3961518147552:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 12672138504160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out` 5774639175648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 2343385937888:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out` 10287930136544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out` 4148507863008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 8300283668448:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out` 13690082088928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 5216178665440:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 3194470103008:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 10366547126240:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 1438191269856:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2987335911392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 13777152481248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 17442268882912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out` 3191038904288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12962707204064:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 3793928042464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 569095673824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6892721063904:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 7910614276064:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 7832830687200:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 8284026451936:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 7528806750176:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 15727591516128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 5714010408928:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: 3535705270240:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 5083161352160:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 1468641036256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out` 4262630598624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15828144764896:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out` 481219971040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out` 3843008710624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9848840263648:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 13225794697184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out` 16624424777696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 474531821536:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 1878737401824:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 10360213202912:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 5063464310752:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 3747402831840:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 17113936132064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 15449962010592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14252514318304:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 6087484479456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 14722965317600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13178548082656:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 11620067456992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 143578834912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17493491308512:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 11499016562656:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 16461573855200:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -17020575037408:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 59167201248:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 server: SSL_accept -1 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 3953937500128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 12569093060576:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 10338902800352:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 12046010222560:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 1204628223968:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1204628223968:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1204628223968:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1204628223968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 6787717957600:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 15371571480544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 15371571480544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15371571480544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15371571480544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15371571480544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15371571480544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15371571480544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 4605747156960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4605747156960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4605747156960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4605747156960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 14207364855776:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 6800127735776:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 8936954931168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8936954931168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8936954931168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8936954931168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8936954931168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8936954931168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8936954931168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 6638870370272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 1044656453600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15938985781216:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 9518265038816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 4016794970080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5830630090720:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 4436730103776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 970125969376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 9079312996320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9079312996320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9079312996320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9079312996320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 14003012966368:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 2762176985056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2762176985056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2762176985056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2762176985056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2762176985056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2762176985056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2762176985056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 2251399350240:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2251399350240:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2251399350240:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2251399350240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 13410221692896:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 3396391274464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3396391274464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3396391274464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3396391274464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3396391274464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3396391274464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3396391274464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 12954269345760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12954269345760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12954269345760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12954269345760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12322075498464:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 754897356768:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 754897356768:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 754897356768:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 754897356768:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 754897356768:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 754897356768:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 754897356768:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 16624389343200:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16624389343200:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16624389343200:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16624389343200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 9577243101152:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 2520379938784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2520379938784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2520379938784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2520379938784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2520379938784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2520379938784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2520379938784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 1434631337952:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: 12962937653216:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 14942359861216:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 8914189924320:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -100000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 7322351294432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 8088003749856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 3045620307936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out` 11357750179808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 342888863712:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 6820273002464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 8856784390112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13851032774624:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 421593159648:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 3402242914272:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 9057702905824:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 16027199854560:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 16409280403424:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16409280403424:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16409280403424:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16409280403424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out` 9408260372448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9408260372448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9408260372448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9408260372448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 7719667623904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7719667623904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7719667623904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7719667623904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out` 10327792814048:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10327792814048:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10327792814048:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10327792814048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3083671046112:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 3775426082784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3775426082784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3775426082784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3775426082784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out` 5713290287072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5713290287072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5713290287072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5713290287072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12559468591072:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 13294566873056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 17341380839392:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 11918079625184:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 3930352232416:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3930352232416:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3930352232416:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3930352232416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 2471386638304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 5224931284960:error:02FFF036:system library:func(4095):Connection reset by peer:/usr/src/lib/libssl/tls13_legacy.c:80: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 212708136928:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 15511358179296:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15511358179296:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15511358179296:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15511358179296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 1231720572896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out` 8677736642528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3840507942880:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 14352370288608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out` 9738991757280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 577246980064:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 10217297221600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out 3134689736672:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out` 14439503202272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 14721971816416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 138583902176:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3808897427424:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 7825109571552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7825109571552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7825109571552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7825109571552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 14098449258464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 4203464562656:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 390197364704:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 3607670933472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3607670933472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3607670933472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3607670933472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 7079031207904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7079031207904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7079031207904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7079031207904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out` 16405311379424:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16405311379424:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16405311379424:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16405311379424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6770858239968:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 14799787292640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14799787292640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14799787292640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14799787292640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out 10384028264416:error:1403941B:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 server: SSL_accept -1 client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out` 3267141269472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3267141269472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3267141269472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3267141269472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 973627144160:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 878979712992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 878979712992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 878979712992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 878979712992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out` 14736421603296:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14736421603296:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14736421603296:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14736421603296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15441494136800:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 15589879613408:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 12126136141792:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 13312915306464:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 5451671746528:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 16991663695840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out 7764178315232:error:02FFF036:system library:func(4095):Connection reset by peer:/usr/src/lib/libssl/tls13_legacy.c:80: server: SSL_accept -1 client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 1629657520096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16437898446816:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 13218084755424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out` 13630709422048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9214658074592:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 10935404775392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 17019149334496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12823320958944:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 5618163140576:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: 14335478183904:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 9410253400032:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 11097954584544:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 15762831230944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15762831230944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15762831230944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15762831230944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15762831230944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15762831230944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15762831230944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out` 8341586520032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8341586520032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8341586520032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8341586520032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8341586520032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8341586520032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8341586520032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9818554800096:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 13427599198176:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13427599198176:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13427599198176:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13427599198176:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13427599198176:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13427599198176:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13427599198176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out` 9764007012320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9764007012320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9764007012320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9764007012320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9764007012320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9764007012320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9764007012320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17132852832224:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 14651890767840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14651890767840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14651890767840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14651890767840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14651890767840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14651890767840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14651890767840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out` 12946052769760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12946052769760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12946052769760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12946052769760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12946052769760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12946052769760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12946052769760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13408926037984:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 8574867298272:error:1403F418:SSL routines:ACCEPT_SR_FINISHED:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 14306255202272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out` 11749818095584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12058198308832:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 936509794272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out` 6155675396064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10425797826528:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 819271555040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out` 7972064589792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4530315794400:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 1580623628256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1580623628256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1580623628256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1580623628256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1580623628256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1580623628256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1580623628256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out` 5990902183904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5990902183904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5990902183904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5990902183904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5990902183904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5990902183904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5990902183904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12480201283552:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 12282633869280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12282633869280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12282633869280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12282633869280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12282633869280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12282633869280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12282633869280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out` 13463618328544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13463618328544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13463618328544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13463618328544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13463618328544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13463618328544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13463618328544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10690344548320:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 17019940046816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 17019940046816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 17019940046816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 17019940046816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 17019940046816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 17019940046816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 17019940046816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out` 10410509113312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10410509113312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10410509113312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10410509113312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10410509113312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10410509113312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10410509113312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13517656852448:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 14733706500064:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 4091763726304:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: 5843102681056:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 11705787951072:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 15644048115680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 7863797266400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4509292173280:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 2630030116832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out 3397274597344:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 7312347940832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4627323078624:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 7642249689056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out 4366637164512:error:14039418:SSL routines:ACCEPT_SR_CERT_VRFY:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 server: SSL_accept -1 client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 7139915798496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2035541112800:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 10314314012640:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 11281459689440:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 13199310632928:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 15638071396320:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 2155202086880:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2155202086880:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2155202086880:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2155202086880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 163202865120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 163202865120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 163202865120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 163202865120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server: SSL_accept -1 client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1136624486368:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 7051419113440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7051419113440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7051419113440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7051419113440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 6205680539616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6205680539616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6205680539616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6205680539616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12382410401760:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 10650852767712:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10650852767712:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10650852767712:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10650852767712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 4495004059616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4495004059616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4495004059616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4495004059616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7411872208864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 12621356672992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12621356672992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12621356672992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12621356672992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 4207147718624:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 4045881382880:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4045881382880:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4045881382880:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4045881382880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 9465397229536:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9465397229536:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9465397229536:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9465397229536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 5186537969632:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 13835580463072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13835580463072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13835580463072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13835580463072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 14984594221024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 473436579808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11440636585952:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 9132932962272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 10501303498720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4654041724896:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 14216903571424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 16366865033184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3012187256800:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 13794577061856:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13794577061856:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13794577061856:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13794577061856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 15931258939360:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 12624113395680:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 0 12624113395680:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12624113395680:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12624113395680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 8338433365984:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8338433365984:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8338433365984:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8338433365984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 6512438429664:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 9522498889696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 0 9522498889696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9522498889696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9522498889696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 4563745085408:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4563745085408:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4563745085408:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4563745085408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 773804734432:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 773804734432:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 773804734432:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 773804734432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3700010903520:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 3543388071904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3543388071904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3543388071904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3543388071904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out` 12487993858016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12487993858016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12487993858016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12487993858016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11950412576736:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 2955752056800:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2955752056800:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2955752056800:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2955752056800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 11596791810016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11596791810016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11596791810016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11596791810016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14261097314272:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_connect -1 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -100000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -100000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 SSL_accept -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 server: SSL_accept -1 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_accept -1SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -100000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 SSL_accept -1client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -100000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 server: client: SSL_accept -1SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-bob ==== Bob, be happy! Tests finished. SKIP lib/libssl/interop Test skipped itself